General

  • Target

    Ransomware.zip

  • Size

    50.0MB

  • MD5

    5c61c2a1c3ca33e7c95d5c9413b8815b

  • SHA1

    611d0ba1332a7b154aa15797e2b5b3f08ec1d379

  • SHA256

    022728f678d8dcc6cba20147595ed4099e9c98be0582c0f67518d5664e3b8523

  • SHA512

    4aeab026c56c62b4ecc0a636a3efad4664644ba8aa542ea165598a5a756f52b81e5d4f079541483ab12c50dbef4536e18b4b33fb7a451f4c148abdbc4142503a

  • SSDEEP

    1572864:f7b/TEAHWZATpIbBPnysyKkTb+XpcdM8pzOO:nHEEpYBPysyKc+XSdMul

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Unsigned PE 39 IoCs

    Checks for missing Authenticode signature.

Files

  • Ransomware.zip
    .zip
  • Ransomware/$uckyLocker.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • Ransomware/7ev3n.exe
    .exe windows:6 windows x86 arch:x86

    008aca28b7c001acc5e0ab32fabaad84


    Headers

    Imports

    Sections

  • Ransomware/Annabelle.exe
    .exe windows:4 windows x64 arch:x64


    Headers

    Sections

  • Ransomware/BadRabbit.exe
    .exe windows:5 windows x86 arch:x86

    e3bda9df66f1f9b2b9b7b068518f2af1


    Code Sign

    Headers

    Imports

    Sections

  • Ransomware/Birele.exe
    .exe windows:10 windows x86 arch:x86


    Headers

    Sections

  • out.upx
    .exe windows:10 windows x86 arch:x86


    Headers

    Sections

  • Ransomware/Cerber5.exe
    .exe windows:5 windows x86 arch:x86

    604de9c4534997ea4f32f86753fab871


    Code Sign

    Headers

    Imports

    Sections

  • Ransomware/CoronaVirus.exe
    .exe windows:5 windows x86 arch:x86

    d761cb0531b62176dc524988b5963190


    Headers

    Imports

    Sections

  • Ransomware/CryptoLocker.exe
    .exe windows:5 windows x86 arch:x86

    7e8ad4139efc6cbcf31df3bc4b291dd8


    Headers

    Imports

    Sections

  • Ransomware/CryptoWall.exe
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • Ransomware/DeriaLock.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • Ransomware/Dharma.exe
    .exe windows:5 windows x86 arch:x86

    ae9f6a32bb8b03dce37903edbc855ba1


    Headers

    Imports

    Sections

  • Ransomware/Fantom.exe
    .exe windows:5 windows x86 arch:x86

    bf5a4aa99e5b160f8521cadd6bfe73b8


    Headers

    Imports

    Sections

  • Ransomware/GandCrab.exe
    .exe windows:5 windows x86 arch:x86

    c2cfbc92b2194678c2499ed455f524c4


    Headers

    Imports

    Sections

  • Ransomware/GoldenEye/GoldenEye.exe
    .exe windows:5 windows x86 arch:x86

    eadbe699c9f56194b9bbdf2dd7631233


    Headers

    Imports

    Sections

  • Ransomware/GoldenEye/GoldenEye.js
    .js
  • Ransomware/InfinityCrypt.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • Ransomware/Krotten.exe
    .exe windows:4 windows x86 arch:x86

    79fd079e9d3e0619831be2cf92afa94a


    Headers

    Imports

    Sections

  • Ransomware/Locky.AZ.exe
    .dll windows:5 windows x86 arch:x86

    69161fad7896fa3f6cbd1db55bbf9f44


    Headers

    Imports

    Sections

  • Ransomware/NoMoreRansom.exe
    .exe windows:5 windows x86 arch:x86

    f4aae2cc8a2971ab9714645e85b7edb6


    Headers

    Imports

    Sections

  • Ransomware/NotPetya.exe
    .exe windows:5 windows x86 arch:x86

    ab8fd60b3da01515e6706e8d122c633f


    Headers

    Imports

    Sections

  • Ransomware/PetrWrap
    .exe windows:5 windows x86 arch:x86

    90cfb770dd8b0646a46fc541c93185a2


    Headers

    Imports

    Sections

  • Ransomware/Petya.A.exe
    .exe windows:5 windows x86 arch:x86

    1a63922d5931d1bb8ca5188313f78eaa


    Headers

    Imports

    Sections

  • Ransomware/PolyRansom.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • Ransomware/PowerPoint.exe
    .exe windows:4 windows x86 arch:x86

    91b2790c505bbe69e215e722d884b1b4


    Headers

    Imports

    Sections

  • Ransomware/RedBoot.exe
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • out.upx
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • Ransomware/RedEye.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • Ransomware/Rensenware.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • Ransomware/Rokku.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • out.upx
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • Ransomware/Satana.exe
    .exe windows:5 windows x86 arch:x86

    a3bc0305643e7601d6deca72652f4ab5


    Headers

    Imports

    Sections

  • Ransomware/Seftad.exe
    .exe windows:5 windows x86 arch:x86

    45f43067991f331f7e6d9d92f382f3ef


    Headers

    Imports

    Sections

  • Ransomware/SporaRansomware.exe
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • Ransomware/UIWIX.exe
    .dll windows:5 windows x86 arch:x86

    1743a5b9816a58c2129527a62802cc12


    Headers

    Imports

    Sections

  • Ransomware/ViraLock.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • Ransomware/WannaCry.exe
    .exe windows:4 windows x86 arch:x86

    e858a14f217810d78466806d95d7fceb


    Headers

    Imports

    Sections

  • Ransomware/WannaCrypt0r.exe
    .exe windows:4 windows x86 arch:x86

    68f013d7437aa653a8a98a05807afeb1


    Headers

    Imports

    Sections

  • Ransomware/WinlockerVB6Blacksod.exe
    .exe windows:5 windows x86 arch:x86

    fdc840a7a99c43c34a60188ec8cc1596


    Headers

    Imports

    Sections

  • Ransomware/Xyeta.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • out.upx
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • Ransomware/satan.exe
    .exe windows:5 windows x86 arch:x86

    65e9607e6f28a7852bb41a6e2e439a92


    Headers

    Imports

    Sections