DETECTION SHA256 NOTES PUA.Win32.GMER.YABBI e8a3e804a96c716a3e9b69195db6ffb0d33e2433af871e4d4e1eab3097237173 HackTool.Win32.ToolPow.SM 094d1476331d6f693f1d546b53f1c1a42863e6cde014e2ed655f3cbe63e5ecde PowerTool Ransom.Win64.ROYALRAN.THIBFBB 0b3001a9237264d1b4091bd575bd42d897afbbf51ab96f3e631ee1deeed334cb Ransom.Win64.ROYALRAN.THIBIBB 9db958bc5b4a21340ceeeb8c36873aa6bd02a460e688de56ccbba945384b1926 Ransom.Win64.YORAL.SMYXCJCT 2598e8adb87976abe48f0eba4bbb9a7cb69439e0c133b21aee3845dfccf3fb8f Ransom.Win64.YORAL.SMYXCJCT f484f919ba6e36ff33e4fb391b8859a94d89c172a465964f99d6113b55ced429 e710e902507ad63e1d2ce1220212b1a751b70504259457234103bb22845a9424 QAKBOT b8c2b7d4f6d70fe91399fd810ab8458ba462b9f5b9f1c10a4a8936c70ca6ddc8 QAKBOT Config 3434271f2038afaddad4caad8000e390b3573b2b53e02841653a4ee0dfd73674 CobaltStrike Backdoor.Win64.COBEACON.SMA N/A HackTool.Win32.NetScan.AG 572d88c419c6ae75aeb784ceab327d040cb589903d6285bbffa77338111af14b 54e3b5a2521a84741dc15810e6fed9d739eb8083cb1fe097cb98b345af24e939 RClone PUA.Win64.ProcHack.AC bd2c2cf0631d881ed382817afcce2b093f4e412ffb170a719e2762f250abfea4 PUA.Win64.PCHunter.B d1aa0ceb01cca76a88f9ee0c5817d24e7a15ad40768430373ae3009a619e2691