Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/10/2024, 03:43 UTC

General

  • Target

    2024-10-25_913ac3d033146f1d347c88ef8779820e_gandcrab.exe

  • Size

    97KB

  • MD5

    913ac3d033146f1d347c88ef8779820e

  • SHA1

    850977547ca824bd9235d1b5180e1bfb3a1a51e6

  • SHA256

    32aef2cf549319a3a9cd0f80e5c982f7bf86742e64c474e16e972ea9e5e3e7fc

  • SHA512

    9bfa11f20f334093a7172fc7451d738adedde1c1819876ed94f72fbce3a317df4c64a2bef01d33c976650f51b8e10067e411cf6cff65d5aafd9c6b5c323d2315

  • SSDEEP

    1536:pZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:VBounVyFHkMqqDL2/LgHkctc

Malware Config

Signatures

  • GandCrab payload 2 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-25_913ac3d033146f1d347c88ef8779820e_gandcrab.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-25_913ac3d033146f1d347c88ef8779820e_gandcrab.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.coin dns1.soprodns.ru
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3832
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns1.soprodns.ru
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1588
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup gandcrab.bit dns2.soprodns.ru
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4004
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.coin dns2.soprodns.ru
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1636
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns2.soprodns.ru
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3996
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup gandcrab.bit dns1.soprodns.ru
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5036
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.coin dns1.soprodns.ru
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3916
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns1.soprodns.ru
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4060
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup gandcrab.bit dns2.soprodns.ru
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2000
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.coin dns2.soprodns.ru
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3920
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns2.soprodns.ru
      2⤵
        PID:884
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup gandcrab.bit dns1.soprodns.ru
        2⤵
        • System Location Discovery: System Language Discovery
        PID:4500
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup nomoreransom.coin dns1.soprodns.ru
        2⤵
        • System Location Discovery: System Language Discovery
        PID:3780
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup nomoreransom.bit dns1.soprodns.ru
        2⤵
        • System Location Discovery: System Language Discovery
        PID:4844
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup gandcrab.bit dns2.soprodns.ru
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1432
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup nomoreransom.coin dns2.soprodns.ru
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2240
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup nomoreransom.bit dns2.soprodns.ru
        2⤵
        • System Location Discovery: System Language Discovery
        PID:4204
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup gandcrab.bit dns1.soprodns.ru
        2⤵
        • System Location Discovery: System Language Discovery
        PID:372
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup nomoreransom.coin dns1.soprodns.ru
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1344
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup nomoreransom.bit dns1.soprodns.ru
        2⤵
          PID:3428
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns2.soprodns.ru
          2⤵
          • System Location Discovery: System Language Discovery
          PID:4256
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup nomoreransom.coin dns2.soprodns.ru
          2⤵
          • System Location Discovery: System Language Discovery
          PID:4232
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup nomoreransom.bit dns2.soprodns.ru
          2⤵
          • System Location Discovery: System Language Discovery
          PID:1480
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns1.soprodns.ru
          2⤵
            PID:1964
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.coin dns1.soprodns.ru
            2⤵
            • System Location Discovery: System Language Discovery
            PID:836
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.bit dns1.soprodns.ru
            2⤵
            • System Location Discovery: System Language Discovery
            PID:3352
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup gandcrab.bit dns2.soprodns.ru
            2⤵
            • System Location Discovery: System Language Discovery
            PID:1464
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.coin dns2.soprodns.ru
            2⤵
            • System Location Discovery: System Language Discovery
            PID:404
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.bit dns2.soprodns.ru
            2⤵
            • System Location Discovery: System Language Discovery
            PID:644
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup gandcrab.bit dns1.soprodns.ru
            2⤵
            • System Location Discovery: System Language Discovery
            PID:4848
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.coin dns1.soprodns.ru
            2⤵
            • System Location Discovery: System Language Discovery
            PID:4396
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.bit dns1.soprodns.ru
            2⤵
            • System Location Discovery: System Language Discovery
            PID:4336
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup gandcrab.bit dns2.soprodns.ru
            2⤵
            • System Location Discovery: System Language Discovery
            PID:2988
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.coin dns2.soprodns.ru
            2⤵
              PID:5008
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup nomoreransom.bit dns2.soprodns.ru
              2⤵
              • System Location Discovery: System Language Discovery
              PID:4392
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup gandcrab.bit dns1.soprodns.ru
              2⤵
              • System Location Discovery: System Language Discovery
              PID:1220
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup nomoreransom.coin dns1.soprodns.ru
              2⤵
              • System Location Discovery: System Language Discovery
              PID:4320
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup nomoreransom.bit dns1.soprodns.ru
              2⤵
              • System Location Discovery: System Language Discovery
              PID:1996
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup gandcrab.bit dns2.soprodns.ru
              2⤵
                PID:392
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup nomoreransom.coin dns2.soprodns.ru
                2⤵
                • System Location Discovery: System Language Discovery
                PID:2148
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup nomoreransom.bit dns2.soprodns.ru
                2⤵
                • System Location Discovery: System Language Discovery
                PID:3788
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup gandcrab.bit dns1.soprodns.ru
                2⤵
                • System Location Discovery: System Language Discovery
                PID:3468
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup nomoreransom.coin dns1.soprodns.ru
                2⤵
                • System Location Discovery: System Language Discovery
                PID:4888
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup nomoreransom.bit dns1.soprodns.ru
                2⤵
                  PID:3928
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup gandcrab.bit dns2.soprodns.ru
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:3212
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.coin dns2.soprodns.ru
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:4504
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.bit dns2.soprodns.ru
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:224
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup gandcrab.bit dns1.soprodns.ru
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:1540
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.coin dns1.soprodns.ru
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:1456
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.bit dns1.soprodns.ru
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:1152
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup gandcrab.bit dns2.soprodns.ru
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:1292
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.coin dns2.soprodns.ru
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:684
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.bit dns2.soprodns.ru
                  2⤵
                    PID:2380
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup gandcrab.bit dns1.soprodns.ru
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:4928
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup nomoreransom.coin dns1.soprodns.ru
                    2⤵
                      PID:748
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup nomoreransom.bit dns1.soprodns.ru
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:752
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup gandcrab.bit dns2.soprodns.ru
                      2⤵
                        PID:2452
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup nomoreransom.coin dns2.soprodns.ru
                        2⤵
                          PID:3032
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup nomoreransom.bit dns2.soprodns.ru
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:3616
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup gandcrab.bit dns1.soprodns.ru
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:4624
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup nomoreransom.coin dns1.soprodns.ru
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:2792
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup nomoreransom.bit dns1.soprodns.ru
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:4080
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup gandcrab.bit dns2.soprodns.ru
                          2⤵
                            PID:1328
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup nomoreransom.coin dns2.soprodns.ru
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:4856
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup nomoreransom.bit dns2.soprodns.ru
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2824
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup gandcrab.bit dns1.soprodns.ru
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:4748
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup nomoreransom.coin dns1.soprodns.ru
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:1224
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup nomoreransom.bit dns1.soprodns.ru
                            2⤵
                              PID:4252
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup gandcrab.bit dns2.soprodns.ru
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:1692
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.coin dns2.soprodns.ru
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:452
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.bit dns2.soprodns.ru
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:3944
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup gandcrab.bit dns1.soprodns.ru
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:3608
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.coin dns1.soprodns.ru
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:8
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.bit dns1.soprodns.ru
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:760
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup gandcrab.bit dns2.soprodns.ru
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:3676

                          Network

                          • flag-us
                            DNS
                            217.106.137.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            217.106.137.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            79.190.18.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            79.190.18.2.in-addr.arpa
                            IN PTR
                            Response
                            79.190.18.2.in-addr.arpa
                            IN PTR
                            a2-18-190-79deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            67.31.126.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            67.31.126.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            ipv4bot.whatismyipaddress.com
                            2024-10-25_913ac3d033146f1d347c88ef8779820e_gandcrab.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            ipv4bot.whatismyipaddress.com
                            IN A
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            95.221.229.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            95.221.229.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            205.47.74.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            205.47.74.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            228.249.119.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            228.249.119.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            58.55.71.13.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            58.55.71.13.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                          • flag-us
                            DNS
                            212.20.149.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            212.20.149.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            15.164.165.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            15.164.165.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                          • flag-us
                            DNS
                            69.190.18.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            69.190.18.2.in-addr.arpa
                            IN PTR
                            Response
                            69.190.18.2.in-addr.arpa
                            IN PTR
                            a2-18-190-69deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                          • flag-us
                            DNS
                            43.58.199.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            43.58.199.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                          • flag-us
                            DNS
                            31.243.111.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            31.243.111.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            tse1.mm.bing.net
                            Remote address:
                            8.8.8.8:53
                            Request
                            tse1.mm.bing.net
                            IN A
                            Response
                            tse1.mm.bing.net
                            IN CNAME
                            mm-mm.bing.net.trafficmanager.net
                            mm-mm.bing.net.trafficmanager.net
                            IN CNAME
                            ax-0001.ax-msedge.net
                            ax-0001.ax-msedge.net
                            IN A
                            150.171.27.10
                            ax-0001.ax-msedge.net
                            IN A
                            150.171.28.10
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239339388129_199HS4001G3EH5S78&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /th?id=OADD2.10239339388129_199HS4001G3EH5S78&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 940465
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 27AB993F8D514ECBBA2FDA14938ADE48 Ref B: LON601060101040 Ref C: 2024-10-25T03:45:44Z
                            date: Fri, 25 Oct 2024 03:45:43 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239339388130_1LUEK7XGBN2FMZI35&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /th?id=OADD2.10239339388130_1LUEK7XGBN2FMZI35&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 838075
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: BA4AE7ED59034EE5A51E75C0FBAB8003 Ref B: LON601060101040 Ref C: 2024-10-25T03:45:44Z
                            date: Fri, 25 Oct 2024 03:45:43 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239360312918_180TGJBF6DGGGWMR4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /th?id=OADD2.10239360312918_180TGJBF6DGGGWMR4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 520026
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 51811B1463F54134AFDED3592C566A3A Ref B: LON601060101040 Ref C: 2024-10-25T03:45:44Z
                            date: Fri, 25 Oct 2024 03:45:43 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239360312917_16ZMDWEI5FV6CL9RM&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            Remote address:
                            150.171.27.10:443
                            Request
                            GET /th?id=OADD2.10239360312917_16ZMDWEI5FV6CL9RM&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 431666
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 580343B2A5C34A539F729D9E6A767BB3 Ref B: LON601060101040 Ref C: 2024-10-25T03:45:44Z
                            date: Fri, 25 Oct 2024 03:45:43 GMT
                          • flag-us
                            DNS
                            26.35.223.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            26.35.223.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            10.27.171.150.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            10.27.171.150.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.coin
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.coin
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns1.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns1.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            nomoreransom.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            nomoreransom.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            dns2.soprodns.ru
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            dns2.soprodns.ru
                            IN A
                            Response
                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN AAAA
                            Response
                          • flag-us
                            DNS
                            gandcrab.bit
                            nslookup.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gandcrab.bit
                            IN A
                          • 150.171.27.10:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            6.9kB
                            15
                            13
                          • 150.171.27.10:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            6.9kB
                            15
                            13
                          • 150.171.27.10:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            6.9kB
                            15
                            13
                          • 150.171.27.10:443
                            https://tse1.mm.bing.net/th?id=OADD2.10239360312917_16ZMDWEI5FV6CL9RM&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            tls, http2
                            102.2kB
                            2.8MB
                            2049
                            2045

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239339388129_199HS4001G3EH5S78&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239339388130_1LUEK7XGBN2FMZI35&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360312918_180TGJBF6DGGGWMR4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360312917_16ZMDWEI5FV6CL9RM&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200
                          • 8.8.8.8:53
                            217.106.137.52.in-addr.arpa
                            dns
                            73 B
                            147 B
                            1
                            1

                            DNS Request

                            217.106.137.52.in-addr.arpa

                          • 8.8.8.8:53
                            79.190.18.2.in-addr.arpa
                            dns
                            70 B
                            133 B
                            1
                            1

                            DNS Request

                            79.190.18.2.in-addr.arpa

                          • 8.8.8.8:53
                            67.31.126.40.in-addr.arpa
                            dns
                            71 B
                            157 B
                            1
                            1

                            DNS Request

                            67.31.126.40.in-addr.arpa

                          • 8.8.8.8:53
                            ipv4bot.whatismyipaddress.com
                            dns
                            2024-10-25_913ac3d033146f1d347c88ef8779820e_gandcrab.exe
                            75 B
                            134 B
                            1
                            1

                            DNS Request

                            ipv4bot.whatismyipaddress.com

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            95.221.229.192.in-addr.arpa
                            dns
                            73 B
                            144 B
                            1
                            1

                            DNS Request

                            95.221.229.192.in-addr.arpa

                          • 8.8.8.8:53
                            205.47.74.20.in-addr.arpa
                            dns
                            71 B
                            157 B
                            1
                            1

                            DNS Request

                            205.47.74.20.in-addr.arpa

                          • 8.8.8.8:53
                            228.249.119.40.in-addr.arpa
                            dns
                            73 B
                            159 B
                            1
                            1

                            DNS Request

                            228.249.119.40.in-addr.arpa

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            58.55.71.13.in-addr.arpa
                            dns
                            70 B
                            144 B
                            1
                            1

                            DNS Request

                            58.55.71.13.in-addr.arpa

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            212.20.149.52.in-addr.arpa
                            dns
                            72 B
                            146 B
                            1
                            1

                            DNS Request

                            212.20.149.52.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            15.164.165.52.in-addr.arpa
                            dns
                            72 B
                            146 B
                            1
                            1

                            DNS Request

                            15.164.165.52.in-addr.arpa

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            69.190.18.2.in-addr.arpa
                            dns
                            70 B
                            133 B
                            1
                            1

                            DNS Request

                            69.190.18.2.in-addr.arpa

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            43.58.199.20.in-addr.arpa
                            dns
                            71 B
                            157 B
                            1
                            1

                            DNS Request

                            43.58.199.20.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            31.243.111.52.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            31.243.111.52.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            124 B
                            246 B
                            2
                            2

                            DNS Request

                            dns1.soprodns.ru

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            tse1.mm.bing.net
                            dns
                            62 B
                            170 B
                            1
                            1

                            DNS Request

                            tse1.mm.bing.net

                            DNS Response

                            150.171.27.10
                            150.171.28.10

                          • 8.8.8.8:53
                            26.35.223.20.in-addr.arpa
                            dns
                            71 B
                            157 B
                            1
                            1

                            DNS Request

                            26.35.223.20.in-addr.arpa

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            10.27.171.150.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            10.27.171.150.in-addr.arpa

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            124 B
                            246 B
                            2
                            2

                            DNS Request

                            dns1.soprodns.ru

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            124 B
                            123 B
                            2
                            1

                            DNS Request

                            dns1.soprodns.ru

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            124 B
                            246 B
                            2
                            2

                            DNS Request

                            dns2.soprodns.ru

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            124 B
                            246 B
                            2
                            2

                            DNS Request

                            dns2.soprodns.ru

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            nomoreransom.coin
                            dns
                            nslookup.exe
                            63 B
                            138 B
                            1
                            1

                            DNS Request

                            nomoreransom.coin

                          • 8.8.8.8:53
                            dns1.soprodns.ru
                            dns
                            nslookup.exe
                            62 B
                            123 B
                            1
                            1

                            DNS Request

                            dns1.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            nomoreransom.bit
                            dns
                            nslookup.exe
                            62 B
                            137 B
                            1
                            1

                            DNS Request

                            nomoreransom.bit

                          • 8.8.8.8:53
                            dns2.soprodns.ru
                            dns
                            nslookup.exe
                            124 B
                            246 B
                            2
                            2

                            DNS Request

                            dns2.soprodns.ru

                            DNS Request

                            dns2.soprodns.ru

                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            nslookup.exe
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            133 B
                            1
                            1

                            DNS Request

                            gandcrab.bit

                          • 8.8.8.8:53
                            gandcrab.bit
                            dns
                            nslookup.exe
                            58 B
                            1

                            DNS Request

                            gandcrab.bit

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • memory/4824-0-0x000000000F960000-0x000000000F97B000-memory.dmp

                            Filesize

                            108KB

                          • memory/4824-4-0x000000000F960000-0x000000000F97B000-memory.dmp

                            Filesize

                            108KB

                          We care about your privacy.

                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.