Analysis
-
max time kernel
48s -
max time network
171s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 17:55
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00287.7z
Resource
win7-20241023-en
General
-
Target
RNSM00287.7z
-
Size
10.7MB
-
MD5
4855a360b242b018a89592d08805e4b7
-
SHA1
120d34ca49db1c38392e188e52330d7fd2c33d3b
-
SHA256
6738cd5a03ef6cfc01c7cbce18275cae97c3d486bf304d769b0093bac1bdb426
-
SHA512
17f36ef9fa214830976228f6f893ff3742bca4163ed412979729278edd30be29a97c79e69b57a57db188517f5287a47bcb0daf49d60e5e6112308ae98d953fc7
-
SSDEEP
196608:RcPf6wxYGm5nizL6V1Otg2GZ3UMtTts7Icbg/G24cVuNghgoSKxNU:RcaizOv8ze1L/GUsNvh4NU
Malware Config
Extracted
gozi
Extracted
C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\_README_M1HBRSC_.hta
Extracted
C:\Users\Admin\Documents\!HELP_SOS.hta
http://'+s.bp
http://'+s.bp+s.txp+tx
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+gjhcp.txt
http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/5D8781B599CFEA91
http://b4youfred5485jgsa3453f.italazudda.com/5D8781B599CFEA91
http://5rport45vcdef345adfkksawe.bematvocal.at/5D8781B599CFEA91
http://fwgrhsao3aoml7ej.onion/5D8781B599CFEA91
http://fwgrhsao3aoml7ej.ONION/5D8781B599CFEA91
Signatures
-
Gozi family
-
Contacts a large (8312) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 18 IoCs
pid Process 1292 HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe 1480 Trojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exe 2888 Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe 3020 Trojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exe 2892 Trojan-Ransom.Win32.Foreign.njwr-d73edb11c1597d9dc64545f079c230911e5505489e68aa1575153430b273a18d.exe 1996 Trojan-Ransom.Win32.Gen.hly-f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exe 1948 Trojan-Ransom.Win32.Locky.eq-7bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32.exe 2900 Trojan-Ransom.Win32.Locky.xpk-4c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51.exe 1992 Trojan-Ransom.Win32.Locky.bil-a1a050e249bcd548d2cf548244dfec407c00de568529c7e2a1ba78ebddd24515.exe 1744 Trojan-Ransom.Win32.Locky.zi-ed7f1ade710f30310204288d0d60cf41ff66eeb21f68dd985fedb3b5eb8048fc.exe 1112 Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe 1160 Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe 1644 UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe 2668 Trojan-Ransom.Win32.Locky.xnr-2fd6e890d882a29f4cfadc123f8016e584a864aba3c1166dfc0fea4f37a66fd8.exe 2952 Trojan-Ransom.Win32.Locky.yz-ca1d9a2a7aff6461cabb5579159e438efe56b672c41cba1c19e6a8a13ff26e22.exe 2884 Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe 1816 Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe 1592 Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe -
Loads dropped DLL 5 IoCs
pid Process 1996 Trojan-Ransom.Win32.Gen.hly-f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exe 1160 Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe 1644 UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe 1292 HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe 1592 Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: Trojan-Ransom.Win32.Locky.xpk-4c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 45388 myexternalip.com 65990 ipecho.net -
resource yara_rule behavioral1/memory/2920-364-0x0000000000400000-0x000000000043D000-memory.dmp upx behavioral1/memory/2920-424-0x0000000000400000-0x000000000043D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.njwr-d73edb11c1597d9dc64545f079c230911e5505489e68aa1575153430b273a18d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Locky.eq-7bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Locky.xpk-4c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Locky.zi-ed7f1ade710f30310204288d0d60cf41ff66eeb21f68dd985fedb3b5eb8048fc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Gen.hly-f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Locky.yz-ca1d9a2a7aff6461cabb5579159e438efe56b672c41cba1c19e6a8a13ff26e22.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Locky.xnr-2fd6e890d882a29f4cfadc123f8016e584a864aba3c1166dfc0fea4f37a66fd8.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3008 PING.EXE -
NSIS installer 4 IoCs
resource yara_rule behavioral1/files/0x0008000000016d9f-46.dat nsis_installer_1 behavioral1/files/0x0008000000016d9f-46.dat nsis_installer_2 behavioral1/files/0x0007000000016d67-42.dat nsis_installer_1 behavioral1/files/0x0007000000016d67-42.dat nsis_installer_2 -
Interacts with shadow copies 3 TTPs 4 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 564 vssadmin.exe 1480 vssadmin.exe 1748 vssadmin.exe 1356 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2796 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 828 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3008 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2516 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 18 IoCs
pid Process 1292 HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe 1480 Trojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exe 2888 Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe 3020 Trojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exe 2892 Trojan-Ransom.Win32.Foreign.njwr-d73edb11c1597d9dc64545f079c230911e5505489e68aa1575153430b273a18d.exe 1996 Trojan-Ransom.Win32.Gen.hly-f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exe 1992 Trojan-Ransom.Win32.Locky.bil-a1a050e249bcd548d2cf548244dfec407c00de568529c7e2a1ba78ebddd24515.exe 1948 Trojan-Ransom.Win32.Locky.eq-7bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32.exe 2668 Trojan-Ransom.Win32.Locky.xnr-2fd6e890d882a29f4cfadc123f8016e584a864aba3c1166dfc0fea4f37a66fd8.exe 2900 Trojan-Ransom.Win32.Locky.xpk-4c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51.exe 2952 Trojan-Ransom.Win32.Locky.yz-ca1d9a2a7aff6461cabb5579159e438efe56b672c41cba1c19e6a8a13ff26e22.exe 1744 Trojan-Ransom.Win32.Locky.zi-ed7f1ade710f30310204288d0d60cf41ff66eeb21f68dd985fedb3b5eb8048fc.exe 2884 Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe 1112 Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe 1816 Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe 1160 Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe 1592 Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe 1644 UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 2416 7zFM.exe Token: 35 2416 7zFM.exe Token: SeSecurityPrivilege 2416 7zFM.exe Token: SeDebugPrivilege 2512 taskmgr.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 2416 7zFM.exe 2416 7zFM.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe -
Suspicious use of SendNotifyMessage 34 IoCs
pid Process 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe 2512 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2888 Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe 1112 Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe 1816 Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2700 wrote to memory of 1292 2700 cmd.exe 36 PID 2700 wrote to memory of 1292 2700 cmd.exe 36 PID 2700 wrote to memory of 1292 2700 cmd.exe 36 PID 2700 wrote to memory of 1292 2700 cmd.exe 36 PID 2700 wrote to memory of 1480 2700 cmd.exe 37 PID 2700 wrote to memory of 1480 2700 cmd.exe 37 PID 2700 wrote to memory of 1480 2700 cmd.exe 37 PID 2700 wrote to memory of 1480 2700 cmd.exe 37 PID 2700 wrote to memory of 2888 2700 cmd.exe 38 PID 2700 wrote to memory of 2888 2700 cmd.exe 38 PID 2700 wrote to memory of 2888 2700 cmd.exe 38 PID 2700 wrote to memory of 2888 2700 cmd.exe 38 PID 2700 wrote to memory of 3020 2700 cmd.exe 39 PID 2700 wrote to memory of 3020 2700 cmd.exe 39 PID 2700 wrote to memory of 3020 2700 cmd.exe 39 PID 2700 wrote to memory of 3020 2700 cmd.exe 39 PID 2700 wrote to memory of 2892 2700 cmd.exe 40 PID 2700 wrote to memory of 2892 2700 cmd.exe 40 PID 2700 wrote to memory of 2892 2700 cmd.exe 40 PID 2700 wrote to memory of 2892 2700 cmd.exe 40 PID 2700 wrote to memory of 1996 2700 cmd.exe 41 PID 2700 wrote to memory of 1996 2700 cmd.exe 41 PID 2700 wrote to memory of 1996 2700 cmd.exe 41 PID 2700 wrote to memory of 1996 2700 cmd.exe 41 PID 2700 wrote to memory of 1992 2700 cmd.exe 42 PID 2700 wrote to memory of 1992 2700 cmd.exe 42 PID 2700 wrote to memory of 1992 2700 cmd.exe 42 PID 2700 wrote to memory of 1992 2700 cmd.exe 42 PID 2700 wrote to memory of 1948 2700 cmd.exe 43 PID 2700 wrote to memory of 1948 2700 cmd.exe 43 PID 2700 wrote to memory of 1948 2700 cmd.exe 43 PID 2700 wrote to memory of 1948 2700 cmd.exe 43 PID 2700 wrote to memory of 2668 2700 cmd.exe 44 PID 2700 wrote to memory of 2668 2700 cmd.exe 44 PID 2700 wrote to memory of 2668 2700 cmd.exe 44 PID 2700 wrote to memory of 2668 2700 cmd.exe 44 PID 2700 wrote to memory of 2900 2700 cmd.exe 45 PID 2700 wrote to memory of 2900 2700 cmd.exe 45 PID 2700 wrote to memory of 2900 2700 cmd.exe 45 PID 2700 wrote to memory of 2900 2700 cmd.exe 45 PID 2700 wrote to memory of 2952 2700 cmd.exe 46 PID 2700 wrote to memory of 2952 2700 cmd.exe 46 PID 2700 wrote to memory of 2952 2700 cmd.exe 46 PID 2700 wrote to memory of 2952 2700 cmd.exe 46 PID 2700 wrote to memory of 1744 2700 cmd.exe 47 PID 2700 wrote to memory of 1744 2700 cmd.exe 47 PID 2700 wrote to memory of 1744 2700 cmd.exe 47 PID 2700 wrote to memory of 1744 2700 cmd.exe 47 PID 2700 wrote to memory of 2884 2700 cmd.exe 48 PID 2700 wrote to memory of 2884 2700 cmd.exe 48 PID 2700 wrote to memory of 2884 2700 cmd.exe 48 PID 2700 wrote to memory of 2884 2700 cmd.exe 48 PID 2700 wrote to memory of 1112 2700 cmd.exe 49 PID 2700 wrote to memory of 1112 2700 cmd.exe 49 PID 2700 wrote to memory of 1112 2700 cmd.exe 49 PID 2700 wrote to memory of 1112 2700 cmd.exe 49 PID 2700 wrote to memory of 1816 2700 cmd.exe 50 PID 2700 wrote to memory of 1816 2700 cmd.exe 50 PID 2700 wrote to memory of 1816 2700 cmd.exe 50 PID 2700 wrote to memory of 1816 2700 cmd.exe 50 PID 2700 wrote to memory of 1160 2700 cmd.exe 51 PID 2700 wrote to memory of 1160 2700 cmd.exe 51 PID 2700 wrote to memory of 1160 2700 cmd.exe 51 PID 2700 wrote to memory of 1160 2700 cmd.exe 51
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00287.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2416
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\Desktop\00287\HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exeHEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1292 -
C:\Users\Admin\Desktop\00287\HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exeHEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe3⤵PID:2552
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\_README_N8SJB_.hta"4⤵PID:1612
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:2868
-
C:\Windows\system32\taskkill.exetaskkill /f /im "HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe"5⤵
- Kills process with taskkill
PID:2796
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3008
-
-
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exeTrojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1480 -
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exeTrojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exe3⤵PID:764
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"4⤵PID:1804
-
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exeTrojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2888 -
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exeTrojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe3⤵PID:2848
-
C:\Windows\pnjpqbywgwdf.exeC:\Windows\pnjpqbywgwdf.exe4⤵PID:3068
-
C:\Windows\pnjpqbywgwdf.exeC:\Windows\pnjpqbywgwdf.exe5⤵PID:1824
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive6⤵PID:2544
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT6⤵
- Opens file in notepad (likely ransom note)
PID:828
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM6⤵PID:896
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:896 CREDAT:275457 /prefetch:27⤵PID:3004
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\PNJPQB~1.EXE6⤵PID:908
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00287\TROJAN~2.EXE4⤵PID:2332
-
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exeTrojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3020 -
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exeTrojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exe3⤵PID:1056
-
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:1992
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵PID:1112
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵PID:1136
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵PID:2284
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵PID:1396
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵PID:584
-
-
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Foreign.njwr-d73edb11c1597d9dc64545f079c230911e5505489e68aa1575153430b273a18d.exeTrojan-Ransom.Win32.Foreign.njwr-d73edb11c1597d9dc64545f079c230911e5505489e68aa1575153430b273a18d.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2892 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\E792\73C9.bat" "C:\Users\Admin\AppData\Roaming\MICROS~1\DDAC3dlg\bitspntw.exe" "C:\Users\Admin\Desktop\00287\TROJAN~4.EXE""3⤵PID:2992
-
C:\Windows\SysWOW64\cmd.execmd /C ""C:\Users\Admin\AppData\Roaming\MICROS~1\DDAC3dlg\bitspntw.exe" "C:\Users\Admin\Desktop\00287\TROJAN~4.EXE""4⤵PID:2940
-
C:\Users\Admin\AppData\Roaming\MICROS~1\DDAC3dlg\bitspntw.exe"C:\Users\Admin\AppData\Roaming\MICROS~1\DDAC3dlg\bitspntw.exe" "C:\Users\Admin\Desktop\00287\TROJAN~4.EXE"5⤵PID:3068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:2248
-
-
-
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Gen.hly-f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exeTrojan-Ransom.Win32.Gen.hly-f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1996 -
C:\Users\Admin\AppData\Roaming\cl\cl.exeC:\Users\Admin\AppData\Roaming\cl\cl.exe3⤵PID:2852
-
\??\c:\windows\SysWOW64\vssadmin.exec:\windows\system32\vssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:564
-
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.bil-a1a050e249bcd548d2cf548244dfec407c00de568529c7e2a1ba78ebddd24515.exeTrojan-Ransom.Win32.Locky.bil-a1a050e249bcd548d2cf548244dfec407c00de568529c7e2a1ba78ebddd24515.exe2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1992
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.eq-7bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32.exeTrojan-Ransom.Win32.Locky.eq-7bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1948
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.xnr-2fd6e890d882a29f4cfadc123f8016e584a864aba3c1166dfc0fea4f37a66fd8.exeTrojan-Ransom.Win32.Locky.xnr-2fd6e890d882a29f4cfadc123f8016e584a864aba3c1166dfc0fea4f37a66fd8.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2668 -
C:\Windows\SysWOW64\cmd.execmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\sysA61F.tmp"3⤵PID:640
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.xpk-4c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51.exeTrojan-Ransom.Win32.Locky.xpk-4c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51.exe2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2900 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\DesktopOSIRIS.htm3⤵PID:528
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:528 CREDAT:275457 /prefetch:24⤵PID:1280
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:528 CREDAT:275461 /prefetch:24⤵PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\sys9C6E.tmp"3⤵PID:2248
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.yz-ca1d9a2a7aff6461cabb5579159e438efe56b672c41cba1c19e6a8a13ff26e22.exeTrojan-Ransom.Win32.Locky.yz-ca1d9a2a7aff6461cabb5579159e438efe56b672c41cba1c19e6a8a13ff26e22.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2952
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.zi-ed7f1ade710f30310204288d0d60cf41ff66eeb21f68dd985fedb3b5eb8048fc.exeTrojan-Ransom.Win32.Locky.zi-ed7f1ade710f30310204288d0d60cf41ff66eeb21f68dd985fedb3b5eb8048fc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1744
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exeTrojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2884 -
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe"C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe" g3⤵PID:916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /TN "N0mFUQoa" /TR "C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" /SC ONLOGON /RL HIGHEST /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:2516
-
-
C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"3⤵PID:1576
-
C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" g4⤵PID:1636
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1480
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1748
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1356
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"4⤵PID:996
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"4⤵PID:2888
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f252888.vbs"3⤵PID:2332
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exeTrojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1112 -
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exeTrojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe3⤵PID:2920
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exeTrojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1816 -
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exeTrojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe3⤵PID:1968
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exeTrojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1160 -
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exeTrojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe3⤵PID:2640
-
-
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exeTrojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1592 -
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exeTrojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe3⤵PID:1080
-
-
-
C:\Users\Admin\Desktop\00287\UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exeUDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1644 -
C:\Users\Admin\Desktop\00287\UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exeUDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe3⤵PID:2748
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2512
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1200
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2184
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5841⤵PID:472
-
C:\Windows\system32\cmd.execmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\4B74.bi1"1⤵PID:2940
-
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com2⤵PID:2772
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\4B74.bi1"1⤵PID:2932
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵PID:2792
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵PID:2604
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Discovery
Network Service Discovery
2Peripheral Device Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
2System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD56931ff392df95a9b69ffa216255f64fe
SHA1642c47b9dbe91c462541aa2d80dc9c7cf32273d8
SHA256d12093484dc269ed64e4c9959c8029c0d4e430aaa8ea2b0a40b17bc8179df5e1
SHA512ef8d8a1c040c0203de65859d7691236196cd108890b0acd76e46f3e53a42ebb280035e6e34addbc50514157583e57e6cfff1c394bdb9371cbbde38e7028ded32
-
Filesize
68KB
MD5e3386c35a64e28432e62957b0a248bff
SHA10af8d5da3044b0c148b4e9e73ddba555f1668040
SHA256b470509c1ff9ec6472546fb65e42a1a0e59dde3737c35af61f633c24560a30e5
SHA512de8aa7a646e04d1af12046cc4b808e40c4cd97f875c20e4050023a4e2186ae9fb173f6896dbe7df02b935075040593f28ca5525a8c0b12a2d6fdfc69a71f82bc
-
Filesize
2KB
MD5841d009145d5e0a36ed9381a291f5508
SHA111333868a8161493a4dee588a198c0ce6e653987
SHA256cc7f1d7cd8d0003e93116c95093e93872e891403bbe036f7f097de7ef0ee32f6
SHA5125ef11e479d3d34101704523f95babe443b4e81a6cb131a846ea5de449000725f926428dbe04c603bbc4ca69023ee6c02ffc70d50488028c9de910890c114755a
-
Filesize
8KB
MD52056a84af594c47d605dc0060834518a
SHA1aad6abccb4642d528562eba79c5ff192d74824cd
SHA2566f93df626cba454bc18e7568cb44f05518abb0ae95467e637f45c6b224a34472
SHA512936f1c62080d4a10a9a1f6ff2855f6204f80474eaf78aad016492c1e3b148f78e2d80703fd832f62df765d227840dce3f51e3d6d96e71cbc040fbe3b53fabed3
-
Filesize
66KB
MD5588f4730b4a1c551cde28d617eeff3d3
SHA1fbf16f7952f905e8c650c6d7089952428b4d8ac4
SHA256438e78e8ffa952df8b9feed3cf32a2cecb282a5fa394a211665a0506966198e2
SHA5129acd46d0ab822b2a01b0bc6ae85487f4601fd5a1a5e3cb35ee318ab6e3f406482994e0b3f4103cae19a0ae297ae2193087de499c51fd4e58d407b620d163fb1c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5a31e6930f23c56a55975bde5279ac533
SHA1f6ce2335faeabe59fb195f92449ff578854e0a69
SHA25662b3d85c0c79c05163cd5582e341d07768a0f459206f427c1c5cfe0c3cec2d5d
SHA512ff7c2611edcd809546f8f0ff9c08084ac0d8c780d9b00d2341cc18b711338dc4629ece76f7284a652f370a11de2aa768a4c2bb518eeb7c6066ee199307b1c186
-
Filesize
109KB
MD57d2e9f38ddb145e62417819882825b9c
SHA196d41f3ec88c40c27996d1a7283d068ceac71bdf
SHA256be0aca12be17eb0b70fa710c3ab35130a32b4aeb3ec2516af8abe25ad66ec415
SHA51263b6a13197ece591681a1d8b4ba615cae52faa6f828d3a7ab87b604b373e37209d090eec4102ea06fc2cb510190733f64dce6d5daa58ef855dc08af1bdb546be
-
Filesize
173KB
MD5ef56f656d69b009f880b0d85503f4771
SHA1c63a3ce1f690c90f773b515e4d812f2078efea93
SHA256c54ac997a1bb91f4d2966ee862bc815ec1c03184a39dc8e7757fb7c0cf0a6538
SHA512b2982630447db08c605fd0deb5698ff932ba6d8b0a065fdcca6bf50540d07278560c68f7c88f26a76e04e3557b5c3df56c08c060b297b4ae908c54596ae40557
-
Filesize
8KB
MD51fe5b0eef69b9cd02bfa6da0aff1e33f
SHA1ef25ecf7f2d341132d9bf8d7d49b3812f26ff5b6
SHA256c14d731f10ac0d06be1ecbb65995f2d07af10b1e18111fc8bb746cc3f4350d25
SHA5120058d3ba27f89a598a41d829ac7720a86c490559604928dad5944460c1c9bcaf4af02b84d043cb7b0e8f43b6ccda6f5fcf4d5b080b7be927e307b49630d16e0a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5174e361f16d54a93a0b752f60e06ecf6
SHA16e0ad1dbd97fe6521504ccbd890061d70f4c0d34
SHA25619bf1e04de987aea3ed44b10cfb957023a41534a053605266fc57a81c44a47d9
SHA5126759d7cac812f98cdaeec8cfd18163bcbf45494bd16aed581a483035bceb6d6063b7e4237dfe8aa23623a06d577106ed30352b610423e5e9334b439d90c8379f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5367fe88b27016f942b192ae37d5135b6
SHA10b562600642f1eed45d8f855decec310a69b2510
SHA2560ccf278b6083bb61e504787b520d94a3d9f08b9ef914d9f70a99768d7fd50073
SHA512660ff2c1b76b359951c9a4413f2a12fec89c3a59ba61d86a481829175ceb34fdfdc702d39b71f011a0eb1628e89f75f37db5330d83d2b024a7f35ad61c0c0843
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a5024e85b285f66cb32e1ae82e757d09
SHA139af31017003bce358e7e05bfee1128fa30413ac
SHA256b64e9f640a242bbb458fa3fcd2e1696afe22cbcae9dc3a36b583a881d5794774
SHA5125a7dbf781fba451f3bd643c40fcf21e0e95889617b9156066c88afd93669c00601c5763e8214d970607f709c37d26641d380cada7ca5e0aa2f646d900c858cfd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52487a1452c9a66bfe1c2fd2aab7c7fec
SHA124df922c6f7d258904a11f272fc70b006bbf8078
SHA25672e37d9c9fb0139db8ca4f623ac6da86001d504194f5613632e8679dac3edfbe
SHA512bab6b2f4a937921b9550566ee3acd4147ca0e2e312124796d21053cbd9a812e12e007368efad241438e14178801baad901839d3f2506b713cd22b4c3860c61c2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d227bd28c453871117e885b77f2c6ae
SHA1a61fb1679e57498a22d51b59202716a5ddce11ab
SHA25690d9e43636f0f63ffbe848ee9d285ba287031214423ebd66f6f20d21283e8ed5
SHA512a0db0bf4be0ebeaedb5c7a227be46e7626984d5cc77e84f93cc758c4e7c54c6e668bef5414ff9c45f556223899f4e0ea2581fa0d4ea072c77b0175f4fda4cde6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58eb77902b47aae8d8ddac3363313a3df
SHA1a40a2c00eeb8fc40678a4712785721c285bc5461
SHA2562975f5c900afb603f900ad79773721cc2c8b12089812368136eff8051f73a4d2
SHA512f3259d2869dae38743387c4db7acc5ff6c02dd3fdcf256528dc000e6aa45d35579753eb3fe901b2bc4c06b7a39257c9d7a769d587b285c5a9d40c73ea822bd10
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59bae2d0b3d890c8c4101e090779841e6
SHA1c3164e5eeb4f5f9946a225461ef8d5cbe5ec863c
SHA25656410f3eab2e58fc920155dcde716428a29eb8ea7e012014add2859e4488739f
SHA5124172cf04178324b1bd2caebe7d64ad6b9a2c2d0cfb336e16f6717bd0119197db93c257f86a540376b3a6ac77c5829a882e8cff9e89949e76dfbdae5c6173b4fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD506ef725f8c3a2df20a537136c1af4a8c
SHA1e72d04468e18b2c67bd9c801692f0bdad73840f4
SHA2567c0a0615cda3cf993eee444e544beb4086a2a0ba38ca25830971d009a2110779
SHA51259319fa8c3be58cd089fa583ee30985e329b46c189f24cc01c2676655441c4182372ee1054bebba9c3b8e25e7dbb065bf72103829299a39fcb35aebbdc0e86b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5467bc959c8c91eb5dc87fbabd2b8e08c
SHA1e27633f0b65b36241545a9cbe1faabab6c5fffac
SHA2562d635ffecc8cbe1a5f105ebcc8579784eefc78fa5703dea9ea17203408986e6a
SHA512566d91b3f09af4d014d15df2858a20989f3b08cc5ea24a1954a11e87cfd204dfbaf982f13a6e7caa899655b6f1e115a0107744962d34bf25b244b427b116ee3d
-
Filesize
134B
MD5b965058d918c9415b9164888bcce5937
SHA1d6a80548e6a6f8fc8d071193085f300bb965bbd4
SHA2562c6f59ddd3ba5b1f0e4942d443b8eb721dc029b28d7d90600e9a34cfdf1a8a77
SHA5123e1b7376180d2588c745e2ec8431c904782a98dd9df7c224bbd0c7da63180a4471eb3a3080252694605eb3db06a4e0757ec1d328fad2b77194125b4a4914dc83
-
Filesize
344B
MD5fd3ecd3c98fa11c68e58891f7b71164a
SHA1e2ad937e10ad6660c97b2f83a9ebb6480fefe9c5
SHA256f27cf73dbec52b3d23ecc598ca7a87ae2d74b274f343b8d2579b7eb042a8c767
SHA5126e308775686064b585e331f297584c28caf11cc7dc68ac348eaf8ea64863a16de4ee4dcdc8edf885617985516ad0df4bf836f34442460982fd4043f1439e7879
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
112B
MD5a313450e9cf796e6d5c81c670c5a534a
SHA1a6252515502cba5ac335570422d5fe519b41670f
SHA25683d72d80c9950a4f89d26ffbf0e0a0a421de9d336f3d865795474378d499933e
SHA512dc45e993bb7234e20fac59e5db5639d39c6c474223ed404be57c64285d5b08b21559ce889cbe8d501afd08be9048fcfbd3b588827a7b2cb76133567a9d1c3cdb
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
20KB
MD54877e7c2aad54b55f86bd4718b0ca647
SHA1f575e17c1fa722ca91038c319a36cb5238546e2f
SHA256eca0abc83c8fdf47801dfc065333b87f44ea522734e2bd1c0859be99e15731a2
SHA51233f1e018320e4f13d2ee8798f72fbbc3011a96543ebf2b3360c0314544c713eab8310d026410ccc9694357cbaf234114c02165d5aaf490c2dd853730e7c2e88f
-
Filesize
2.3MB
MD59d7f84a3795bacba4403c1e64f6bc932
SHA16a27015451a02957034834cee005c0de0ba7151e
SHA256fe5e626e467226bd250717c66944950371f74cc83b60425644cd2e95616376de
SHA512c723a6e977f5d02477d1c5999290c875fa5e18b60367c5d21131595ad8b082edba26b006c9d788a98aac9283857f3483c32cac2e332f9676041a87d255f59360
-
Filesize
5.5MB
MD581a7391be622c872710333c51130aace
SHA1437320225a7b79bdcc92250d8b447b26319c269d
SHA256d6a3a6aa239d24d6cb7b29ad049583d8d36ac32fdac5cbf7b80b90a4010b190b
SHA512785ee3faa718a1baf52ce095f7c63ce43a0357cc3c17333b5c03f399a5fa5daa5aa94f746a74f8475922ed108a9406104328c259733ac5e9adf0a4848fe7b800
-
Filesize
72B
MD5afc8f8033ac6b33af6056941bbd7d4e6
SHA194f6f7fcb8dab3741d4b0082e9998d03406e13f2
SHA256c76a0f81ff9a5441be942cf3ea2a2ac9a547f0ca7d2ec146d8b8fe92960afee1
SHA5122cb0054843a7f3ac05bd827cd0ef767363fc7f5b859c6697d7c0b9005c66d518968bb221a6ccd9f863d11e032420a25b758f9d9bd3fc7a9d48323d196283a6f5
-
C:\Users\Admin\Desktop\00287\HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe
Filesize275KB
MD5bc67c34fae42d4408d4223c537131c95
SHA127a6effafda93ba0c103e965fb925f92468e2623
SHA256d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a
SHA512f347803528c4f3c1f706f17af0901e31901ecc98dc27466e73d3657ea149c63993c9dc030d7cef901ed4d12b91e5c93fbc90ef91e2e609af4680fd3257a501d0
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exe
Filesize436KB
MD56c2c5d6659efb231d9ad581c9bc2a98e
SHA1feab504fed043f6c76af14a090496b19fef75f44
SHA25696e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632
SHA512da89c4d71aa5251dd94e382488cc35ed23893c8c0fe7bf724108acde6775ed63db01f621337cc8c7f291c9b380769452f9558379ff391729f2dbe507747d9ace
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe
Filesize376KB
MD5bc172f66b11dc350f3d638eafaccaf94
SHA1d298d950b9694a6ebedb18bc526ce18bf46771e0
SHA256a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799
SHA51215945320fa7a10eee2056245367d336532d286ca9b91757f3ff137cf7201b99364c2bcdaf91756e1b1c84648895f3fcc8292879797bdecd81f885d22af96e37e
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exe
Filesize2.5MB
MD504cb2c74731abb54968271e7732ada14
SHA105ae76d02b8b63895e017b21bfc65bab321c5365
SHA2567cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981
SHA512b0e03331b2fafae7ab5fda5974ec1366a40ab62416f47b7326bf6050bc9484427c4ded2fa2f11aee12c646bb2d6f8478a27c0a993d9f3fa8535fd18c9588477e
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Foreign.njwr-d73edb11c1597d9dc64545f079c230911e5505489e68aa1575153430b273a18d.exe
Filesize456KB
MD57754480cc3b682654a4f308a3e52e85e
SHA10d74e814ee7dbbc89bd1b7a9b89d2227ed3a0334
SHA256d73edb11c1597d9dc64545f079c230911e5505489e68aa1575153430b273a18d
SHA512ca63723516ed053f1e88a32f0141697435a468b27cacd2fa86af3ed2ef54cf4ed7e6ab65e5959a5f544a2536a34940aea77abfa3a34db80c0ae6a610ba47ac45
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Gen.hly-f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exe
Filesize5.4MB
MD52f03bf90f0b0ffbe9240782090aa9038
SHA1e167787cada9ecb91c862704783152a989a761fd
SHA256f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5
SHA512c0b4b9889e2b3b6aec1ac22b57b18acdc1486627930395f2368b584c0946d78aeb10814f6db497df8a65caf0b7b425b781f0def72475dcb392fb784a3ba16c85
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.bil-a1a050e249bcd548d2cf548244dfec407c00de568529c7e2a1ba78ebddd24515.exe
Filesize244KB
MD570c9c793f610038b47209a650f38e24a
SHA1ecb470b4b54798e88a34366b2b5a11dc93024cd2
SHA256a1a050e249bcd548d2cf548244dfec407c00de568529c7e2a1ba78ebddd24515
SHA51271732efd81b4a6c71ca604eb8d8ec1b94c51669f5eceafe7a6eacd7b0073f0dca401590451bd09f95ff36cba7d6699903c35a348677103ba3fff599478bda2d0
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.eq-7bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32.exe
Filesize381KB
MD513174317a9acd10f244a6b87475c4866
SHA1e25418fb175eeda2d30e8a8b981753bd8844f9b7
SHA2567bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32
SHA51205084d92b4ea6a033395cd9c2fc3009b8c885da0663b862bd7e4c3b2421cc38d73250820258ff3cfcb208ccbc5146f77a4d1d695683ade96c47dfb1a7bb65e53
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.xnr-2fd6e890d882a29f4cfadc123f8016e584a864aba3c1166dfc0fea4f37a66fd8.exe
Filesize364KB
MD59533202d7c1075d12f1a900cf8c950c5
SHA1cd23d34033b14515a084bc2b4870c11cacde0f15
SHA2562fd6e890d882a29f4cfadc123f8016e584a864aba3c1166dfc0fea4f37a66fd8
SHA512f76108c1014882ea2671cf91755645af6a33f835bae597ecab6d81b02b564501b1380142f5cb8b638ae6751845d930bce69696b13849be88b9676805894071c1
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.xpk-4c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51.exe
Filesize330KB
MD5305fb326b1906e92a4c31f5c64825cef
SHA1f6948a54ebb7d5a9967e48522f7f427a15911ebb
SHA2564c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51
SHA512d1f7ccb092051292bfe84d94ffd78789e8fcf6ac910ad0321a5edbc07f187b06f38ab3bea2304f7e52d6e63dc05f09234f1da84df1aa0f0785b87e3474f4718b
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.yz-ca1d9a2a7aff6461cabb5579159e438efe56b672c41cba1c19e6a8a13ff26e22.exe
Filesize147KB
MD53c6e23b27e50c34f1aa8d8435082420e
SHA13d54bf2610dc3fc93ec13c438a3a20a8b8d4e910
SHA256ca1d9a2a7aff6461cabb5579159e438efe56b672c41cba1c19e6a8a13ff26e22
SHA5120c9f6806866187f46b8d991c5a49b00a7dd6e2091057986b375493f2917d852025dad6a5a92f8a10885e3ad61869f69a92846cb38110633c93e12e088dcae27c
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.zi-ed7f1ade710f30310204288d0d60cf41ff66eeb21f68dd985fedb3b5eb8048fc.exe
Filesize150KB
MD58ef7010d7ab4a4b9baee1cbdcf0c4d82
SHA1bff71613ed2255f7997a0ac60f626961c4b4e471
SHA256ed7f1ade710f30310204288d0d60cf41ff66eeb21f68dd985fedb3b5eb8048fc
SHA51262a2388b224e46d2ae8747a0998573414af2c0833b72ffde490820e10ba7493d415d50c4370de49dce2a938af451e6b8db7b8c9e9321be31ea0b599719e788de
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe
Filesize347KB
MD59651c1b81e4cc2568659f1820f8ec467
SHA12f156bd7b4341eb83b3e79409835fc605a45137c
SHA2562986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063
SHA51288b7281f5cf6ba2aa8cbe100d830e3ce545f42fbfc7e0bcec24ef40eff18332e3f87275d54c3942488e3a41e033eba49ca81135b63a0547bb608c4ef21a88a07
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe
Filesize396KB
MD50a0a7dd25b625ad69e67387c535ab29d
SHA14807daf523bb1827f9c02a50a620c48834adebbd
SHA2567fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6
SHA51284d0656650f92a9097616aea07de2cef2e7833185bef1a1223904d6f438956ebfed8227f2d4a00044b8d6ff7ae3e589199b6860c03fde9d868a6e66ea62bbab4
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe
Filesize463KB
MD513dc06f507f4065d2b4ec6aceb6be914
SHA1499ab8632d6e65d7d8c1764bbf32ded1edc77caf
SHA256325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d
SHA51201e8e470ccfb0512dc8d2ea09ced261a19cb6c34810eb898bd491829636e49c299aa0d827a32b969b7925cd44a5ce00401ac589a8dbcdfc4837cd42d950e6dba
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe
Filesize261KB
MD5ea746109d644f4060bcb66144b4b2e34
SHA1ca92f689246c09d3aa8f96c37ae6b93413826d02
SHA256a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148
SHA5121ca229f75c1e2c7122cc8e138dbf85956e8b1b18fc920f98a831ed4026d26ad66859adf4be52d7eb7335b76bac330cd8b365b2ae5cd227c50939695f81b86152
-
C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe
Filesize343KB
MD5b5acd7114871b64c25d2eaadbce860f6
SHA164ec4e0fe4b6c6cabbe207167c56a5af97b51515
SHA256e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690
SHA5123ffb2ebda19f361cbb480e906267b9afb66c16aae83bdce35b980dfe4a1995da634f6eaf26c65952709b309ec0f9cb06b518ff5ba94738b3d96c0b516ddde468
-
C:\Users\Admin\Desktop\00287\UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe
Filesize286KB
MD583ed601d78668f82bdd449f82d9f51c5
SHA174993699cc19c60918c2ca7a6dfba78c48ce0eed
SHA256470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859
SHA51241394a2a6723fa4ad004dfc6713c98fa8df86e920fd2b787f0ccd6bc651ceaf601c335a7f294290aaf556d59e455cfd8f72bbf6d2a72422a7f0cf0a44da87882
-
Filesize
99KB
MD55d5680bb759ef6caf53b99e95bed7e43
SHA1bdf67f25ee94040cf387f108f9e3f9004b32a608
SHA256553f67916adb0dc0f369de28f1d0ccd24d247097dd8607a7c636d0166b8140b3
SHA5126fd1cd32e6944518b40f412e549e25a786a20b8c976b67704f42eb109bfadd813a1a1f883908825d275f1d2724247c3c2bbf9efdd59101bb86d3e36f4f980b48
-
Filesize
11KB
MD5ca332bb753b0775d5e806e236ddcec55
SHA1f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
SHA256df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
SHA5122de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00
-
Filesize
21KB
MD592ec4dd8c0ddd8c4305ae1684ab65fb0
SHA1d850013d582a62e502942f0dd282cc0c29c4310e
SHA2565520208a33e6409c129b4ea1270771f741d95afe5b048c2a1e6a2cc2ad829934
SHA512581351aef694f2489e1a0977ebca55c4d7268ca167127cefb217ed0d2098136c7eb433058469449f75be82b8e5d484c9e7b6cf0b32535063709272d7810ec651
-
Filesize
11KB
MD53e6bf00b3ac976122f982ae2aadb1c51
SHA1caab188f7fdc84d3fdcb2922edeeb5ed576bd31d
SHA2564ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe
SHA5121286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706
-
Filesize
11KB
MD5a4dd044bcd94e9b3370ccf095b31f896
SHA117c78201323ab2095bc53184aa8267c9187d5173
SHA2562e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
SHA51287335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a
-
Filesize
31KB
MD55bcabb6e0d1d6d2744798520f879851f
SHA1fb14f8f983ebac4581b1feb813ef795b7f91f841
SHA2565fafb92a6b4cc0061d6596dd9ddd730d21c6d0fd71e9ba0faf2dbac17eb4128f
SHA5126ec23e136c7af54ec04dc2aef72d9232b32a6604669622ebb49435dbb74fdd2b089cf057afe44f277a3e2d2d7fdfcd87b9d3f0dc468823ab0aae254293483ad7