Analysis
-
max time kernel
63s -
max time network
172s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 20:15
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00283.7z
Resource
win7-20240903-en
General
-
Target
RNSM00283.7z
-
Size
6.7MB
-
MD5
6bfc7d60783ddf8785dc71676fb6b847
-
SHA1
3148bfc1ab30faace7543ab5344d6cd657e91957
-
SHA256
f268b4358e59a47f6cf3c31f1248db26ad6c4da81dc158b20e6b6b46c41d5d9f
-
SHA512
f564edd457972881138c231c115a137da07a4cbf7e05396a986358d4f3d077a2df80f1e6841ba9789aa447b5c17298181e9d63fcd98ac73fc94da43830d8bd27
-
SSDEEP
196608:oLCbo/oy71gjrn4YGcPFJut6dlgvnh+UbPFMpQhg:o+uf6Xfuaqh1Pqcg
Malware Config
Extracted
C:\!HELP_SOS.hta
http://'+s.bp
http://'+s.bp+s.txp+tx
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+dfhfb.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/C04CE3DBCFA368A
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/C04CE3DBCFA368A
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/C04CE3DBCFA368A
http://xlowfznrg4wf7dli.ONION/C04CE3DBCFA368A
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+vtjds.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/94375AE434653919
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/94375AE434653919
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/94375AE434653919
http://xlowfznrg4wf7dli.ONION/94375AE434653919
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+bdhsn.txt
http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/C04CE3DBCFA368A
http://b4youfred5485jgsa3453f.italazudda.com/C04CE3DBCFA368A
http://5rport45vcdef345adfkksawe.bematvocal.at/C04CE3DBCFA368A
http://fwgrhsao3aoml7ej.onion/C04CE3DBCFA368A
http://fwgrhsao3aoml7ej.ONION/C04CE3DBCFA368A
Extracted
C:\Users\Admin\Documents\!HELP_SOS.hta
Signatures
-
Kronos family
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Troldesh family
-
Troldesh, Shade, Encoder.858
Troldesh is a ransomware spread by malspam.
-
Contacts a large (8802) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 8 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2360 bcdedit.exe 2584 bcdedit.exe 2480 bcdedit.exe 2336 bcdedit.exe 1512 bcdedit.exe 1724 bcdedit.exe 2580 bcdedit.exe 2000 bcdedit.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\\mtstocom.exe\"" Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\\netbtugc.exe\"" Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe -
Drops startup file 2 IoCs
Processes:
Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\mtstocom.lnk Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\netbtugc.lnk Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe -
Executes dropped EXE 34 IoCs
Processes:
HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exeHEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exeTrojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exeTrojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exeTrojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exeTrojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exeTrojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exeTrojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exeTrojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exeTrojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exeTrojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exeTrojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exeTrojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exeTrojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exeTrojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exeTrojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exeTrojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exeTrojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exeTrojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exeHEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exeTrojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exeTrojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exeTrojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exemtstocom.exeTrojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exeTrojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exeTrojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe1KzrRWCy.exemtstocom.exenetbtugc.exe1KzrRWCy.exenetbtugc.exepid process 2864 HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe 2860 HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe 1980 Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe 2744 Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe 2824 Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe 264 Trojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exe 532 Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe 1772 Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe 2480 Trojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exe 1436 Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe 1508 Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe 1048 Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe 2288 Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe 2952 Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe 2888 Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe 3048 Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe 1140 Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe 2940 Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe 2096 Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe 2728 Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe 3008 HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe 1732 Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe 2432 Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe 2436 Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe 2720 mtstocom.exe 2320 Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe 2292 Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe 1912 Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe 2740 Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe 1792 1KzrRWCy.exe 2556 mtstocom.exe 2060 netbtugc.exe 1132 1KzrRWCy.exe 1764 netbtugc.exe -
Loads dropped DLL 17 IoCs
Processes:
cmd.exeHEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exeTrojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exetaskmgr.exeTrojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exeTrojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exeTrojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exeTrojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exeTrojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exeTrojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exepid process 772 cmd.exe 772 cmd.exe 2860 HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe 532 Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe 532 Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe 2572 taskmgr.exe 2288 Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe 2952 Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe 2288 Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe 2888 Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe 2728 Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe 1140 Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe 1140 Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe 2740 Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe 2740 Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe 2744 Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe 2744 Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exeHEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exeTrojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exesvchost.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Octopus = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ntw.exe\"" Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystem = "\"C:\\ProgramData\\Windows\\csrss.exe\"" HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\mtstocom = "\"C:\\Users\\Admin\\AppData\\Roaming\\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\\mtstocom.exe\"" Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\mtstocom = "\"C:\\Users\\Admin\\AppData\\Roaming\\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\\mtstocom.exe\"" Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\488dca4c = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\{4842C4E4-F35E-419C-83C7-B566A43E00E1}\\488dca4c.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\488dca4c = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\{4842C4E4-F35E-419C-83C7-B566A43E00E1}\\488dca4c.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\netbtugc = "\"C:\\Users\\Admin\\AppData\\Roaming\\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\\netbtugc.exe\"" Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\netbtugc = "\"C:\\Users\\Admin\\AppData\\Roaming\\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\\netbtugc.exe\"" Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16496 ip-api.com 48382 ipinfo.io -
Drops file in System32 directory 2 IoCs
Processes:
description ioc process File created C:\Windows\System32\Tasks\mtstocom File opened for modification C:\Windows\System32\Tasks\mtstocom -
Suspicious use of SetThreadContext 24 IoCs
Processes:
HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exeTrojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exeTrojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exeTrojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exeTrojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exeTrojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exeTrojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.execmd.exe1KzrRWCy.execmd.exeTrojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exedescription pid process target process PID 2860 set thread context of 3008 2860 HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe PID 2952 set thread context of 1732 2952 Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe PID 2288 set thread context of 2432 2288 Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe PID 532 set thread context of 2436 532 Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe cmd.exe PID 2888 set thread context of 2292 2888 Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe PID 2940 set thread context of 1912 2940 Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe PID 596 set thread context of 1368 596 DllHost.exe PID 596 set thread context of 3000 596 schtasks.exe PID 596 set thread context of 2076 596 wmiprvse.exe PID 380 set thread context of 1692 380 conhost.exe PID 1140 set thread context of 1792 1140 Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe 1KzrRWCy.exe PID 1140 set thread context of 1792 1140 Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe 1KzrRWCy.exe PID 1140 set thread context of 1056 1140 Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe cmd.exe PID 1140 set thread context of 1056 1140 Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe cmd.exe PID 380 set thread context of 2984 380 conhost.exe PID 1056 set thread context of 2556 1056 cmd.exe mtstocom.exe PID 1056 set thread context of 2556 1056 cmd.exe mtstocom.exe PID 380 set thread context of 3064 380 conhost.exe PID 1792 set thread context of 1132 1792 1KzrRWCy.exe 1KzrRWCy.exe PID 1792 set thread context of 1132 1792 1KzrRWCy.exe 1KzrRWCy.exe PID 2636 set thread context of 1144 2636 cmd.exe PING.EXE PID 2636 set thread context of 1144 2636 cmd.exe PING.EXE PID 2744 set thread context of 1096 2744 Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe WScript.exe PID 2744 set thread context of 1096 2744 Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe WScript.exe -
Processes:
resource yara_rule behavioral1/memory/264-88-0x0000000140000000-0x0000000140022000-memory.dmp upx \Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exe upx behavioral1/memory/3008-119-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral1/memory/3008-120-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral1/memory/3008-117-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral1/memory/3008-143-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral1/memory/3008-148-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral1/memory/264-212-0x0000000140000000-0x0000000140022000-memory.dmp upx behavioral1/memory/3008-235-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral1/memory/1912-263-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/1912-257-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/1912-259-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/1912-261-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/1912-270-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/1912-265-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/1912-266-0x0000000000400000-0x0000000001400000-memory.dmp upx behavioral1/memory/264-492-0x0000000140000000-0x0000000140022000-memory.dmp upx behavioral1/memory/1384-941-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral1/memory/1384-1311-0x0000000000400000-0x00000000005DE000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exedescription ioc process File opened for modification C:\Windows\INF\setupapi.app.log Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exeTrojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exenetbtugc.execmd.exeTrojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exeTrojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exePING.EXETrojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exeHEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe1KzrRWCy.exeTrojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exeTrojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exeTrojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe1KzrRWCy.exeTrojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exeTrojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exeTrojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exeTrojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exemtstocom.exeschtasks.exeTrojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exeTrojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.execmd.exemtstocom.exeHEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exeTrojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.execmd.exetaskkill.exetaskkill.exePING.EXEWScript.exeTrojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exeTrojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exeTrojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exeTrojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exesvchost.execmd.exetaskkill.exeHEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netbtugc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1KzrRWCy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1KzrRWCy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mtstocom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mtstocom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 8 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.execmd.exePING.EXEPING.EXEPING.EXEPING.EXEPING.EXEcmd.exepid process 2416 cmd.exe 2436 cmd.exe 1144 PING.EXE 2884 PING.EXE 2160 PING.EXE 2040 PING.EXE 2788 PING.EXE 2636 cmd.exe -
NSIS installer 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe nsis_installer_1 C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe nsis_installer_2 -
Interacts with shadow copies 3 TTPs 13 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid process 1260 vssadmin.exe 2044 vssadmin.exe 1592 vssadmin.exe 4036 vssadmin.exe 912 vssadmin.exe 2260 vssadmin.exe 2560 vssadmin.exe 2380 vssadmin.exe 632 vssadmin.exe 212 vssadmin.exe 2248 vssadmin.exe 3328 vssadmin.exe 3192 vssadmin.exe -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 2848 taskkill.exe 1556 taskkill.exe 2380 taskkill.exe -
Modifies Control Panel 4 IoCs
Processes:
Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\\mtstocom.exe\"" Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\\netbtugc.exe\"" Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe -
Modifies registry class 1 IoCs
Processes:
Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\AppID\Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 696 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 5 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid process 2788 PING.EXE 1144 PING.EXE 2884 PING.EXE 2160 PING.EXE 2040 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2300 schtasks.exe 3000 schtasks.exe 2044 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 19 IoCs
Processes:
HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exeHEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exeTrojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exeTrojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exeTrojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exeTrojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exeTrojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exeTrojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exeTrojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exeTrojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exeTrojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exeTrojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exeTrojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exeTrojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exeTrojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exeTrojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exeTrojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exeTrojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exepid process 2864 HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe 2860 HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe 2824 Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe 1980 Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe 2744 Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe 532 Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe 1772 Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe 1436 Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe 2480 Trojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exe 3048 Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe 1508 Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe 1140 Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe 1048 Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe 2940 Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe 2288 Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe 2096 Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe 2952 Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe 2728 Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe 2888 Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exeHEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exeTrojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exesvchost.exepid process 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 3008 HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe 3008 HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2940 Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe 2572 taskmgr.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exeTrojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exeTrojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exeTrojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exeTrojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exesvchost.exeTrojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.execmd.exepid process 2860 HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe 2952 Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe 532 Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe 2888 Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe 2436 Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe 2436 Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 596 596 596 380 1140 Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe 1140 Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe 380 1056 cmd.exe 380 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zFM.exetaskmgr.exeTrojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exeTrojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exeTrojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exemtstocom.exetaskkill.exesvchost.exedescription pid process Token: SeRestorePrivilege 2060 7zFM.exe Token: 35 2060 7zFM.exe Token: SeSecurityPrivilege 2060 7zFM.exe Token: SeDebugPrivilege 2572 taskmgr.exe Token: SeBackupPrivilege 1772 Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe Token: SeSecurityPrivilege 1772 Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe Token: SeBackupPrivilege 1772 Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe Token: SeSecurityPrivilege 1772 Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe Token: SeDebugPrivilege 2728 Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe Token: SeShutdownPrivilege 3048 Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe Token: SeDebugPrivilege 2720 mtstocom.exe Token: SeDebugPrivilege 2848 taskkill.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 3056 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
7zFM.exetaskmgr.exeTrojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exepid process 2060 7zFM.exe 2060 7zFM.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 3048 Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 3048 Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exeTrojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exepid process 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 3048 Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 3048 Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exeTrojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exeTrojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exeTrojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.execonhost.exenetbtugc.execonhost.exepid process 1436 Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe 1048 Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe 2940 Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe 2824 Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe 2940 Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe 2096 Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe 1692 2984 conhost.exe 2060 netbtugc.exe 3064 conhost.exe -
Suspicious use of UnmapMainImage 5 IoCs
Processes:
Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exemtstocom.exemtstocom.exepid process 2728 Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe 2720 mtstocom.exe 596 596 2556 mtstocom.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exedescription pid process target process PID 772 wrote to memory of 2864 772 cmd.exe HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe PID 772 wrote to memory of 2864 772 cmd.exe HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe PID 772 wrote to memory of 2864 772 cmd.exe HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe PID 772 wrote to memory of 2864 772 cmd.exe HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe PID 772 wrote to memory of 2860 772 cmd.exe HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe PID 772 wrote to memory of 2860 772 cmd.exe HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe PID 772 wrote to memory of 2860 772 cmd.exe HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe PID 772 wrote to memory of 2860 772 cmd.exe HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe PID 772 wrote to memory of 2824 772 cmd.exe Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe PID 772 wrote to memory of 2824 772 cmd.exe Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe PID 772 wrote to memory of 2824 772 cmd.exe Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe PID 772 wrote to memory of 2824 772 cmd.exe Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe PID 772 wrote to memory of 1980 772 cmd.exe Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe PID 772 wrote to memory of 1980 772 cmd.exe Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe PID 772 wrote to memory of 1980 772 cmd.exe Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe PID 772 wrote to memory of 1980 772 cmd.exe Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe PID 772 wrote to memory of 264 772 cmd.exe Trojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exe PID 772 wrote to memory of 264 772 cmd.exe Trojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exe PID 772 wrote to memory of 264 772 cmd.exe Trojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exe PID 772 wrote to memory of 2744 772 cmd.exe Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe PID 772 wrote to memory of 2744 772 cmd.exe Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe PID 772 wrote to memory of 2744 772 cmd.exe Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe PID 772 wrote to memory of 2744 772 cmd.exe Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe PID 772 wrote to memory of 532 772 cmd.exe Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe PID 772 wrote to memory of 532 772 cmd.exe Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe PID 772 wrote to memory of 532 772 cmd.exe Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe PID 772 wrote to memory of 532 772 cmd.exe Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe PID 772 wrote to memory of 1772 772 cmd.exe Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe PID 772 wrote to memory of 1772 772 cmd.exe Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe PID 772 wrote to memory of 1772 772 cmd.exe Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe PID 772 wrote to memory of 1772 772 cmd.exe Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe PID 772 wrote to memory of 1436 772 cmd.exe Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe PID 772 wrote to memory of 1436 772 cmd.exe Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe PID 772 wrote to memory of 1436 772 cmd.exe Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe PID 772 wrote to memory of 1436 772 cmd.exe Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe PID 772 wrote to memory of 2480 772 cmd.exe Trojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exe PID 772 wrote to memory of 2480 772 cmd.exe Trojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exe PID 772 wrote to memory of 2480 772 cmd.exe Trojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exe PID 772 wrote to memory of 2480 772 cmd.exe Trojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exe PID 772 wrote to memory of 3048 772 cmd.exe Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe PID 772 wrote to memory of 3048 772 cmd.exe Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe PID 772 wrote to memory of 3048 772 cmd.exe Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe PID 772 wrote to memory of 3048 772 cmd.exe Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe PID 772 wrote to memory of 1508 772 cmd.exe Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe PID 772 wrote to memory of 1508 772 cmd.exe Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe PID 772 wrote to memory of 1508 772 cmd.exe Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe PID 772 wrote to memory of 1508 772 cmd.exe Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe PID 772 wrote to memory of 1140 772 cmd.exe Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe PID 772 wrote to memory of 1140 772 cmd.exe Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe PID 772 wrote to memory of 1140 772 cmd.exe Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe PID 772 wrote to memory of 1140 772 cmd.exe Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe PID 772 wrote to memory of 1048 772 cmd.exe Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe PID 772 wrote to memory of 1048 772 cmd.exe Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe PID 772 wrote to memory of 1048 772 cmd.exe Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe PID 772 wrote to memory of 1048 772 cmd.exe Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe PID 772 wrote to memory of 2940 772 cmd.exe Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe PID 772 wrote to memory of 2940 772 cmd.exe Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe PID 772 wrote to memory of 2940 772 cmd.exe Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe PID 772 wrote to memory of 2940 772 cmd.exe Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe PID 772 wrote to memory of 2288 772 cmd.exe Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe PID 772 wrote to memory of 2288 772 cmd.exe Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe PID 772 wrote to memory of 2288 772 cmd.exe Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe PID 772 wrote to memory of 2288 772 cmd.exe Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe PID 772 wrote to memory of 2096 772 cmd.exe Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:108
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00283.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2060
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2572
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exeHEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2864 -
C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exeHEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe3⤵PID:1000
-
C:\Windows\ifpwmplkufqk.exeC:\Windows\ifpwmplkufqk.exe4⤵PID:1696
-
C:\Windows\ifpwmplkufqk.exeC:\Windows\ifpwmplkufqk.exe5⤵PID:2176
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive6⤵PID:2728
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00283\HEUR-T~1.EXE4⤵PID:2756
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"5⤵PID:2240
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"6⤵PID:2488
-
-
-
-
-
-
C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exeHEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: MapViewOfSection
PID:2860 -
C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exeHEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3008
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exeTrojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2824 -
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exeTrojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe3⤵PID:2344
-
C:\Windows\xvkevbukowlv.exeC:\Windows\xvkevbukowlv.exe4⤵PID:1956
-
C:\Windows\xvkevbukowlv.exeC:\Windows\xvkevbukowlv.exe5⤵PID:2040
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive6⤵PID:2728
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00283\TROJAN~1.EXE4⤵PID:2480
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"5⤵PID:1680
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"6⤵PID:1284
-
-
-
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exeTrojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1980 -
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exeTrojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe3⤵PID:2288
-
C:\Windows\xtlysiqxdifi.exeC:\Windows\xtlysiqxdifi.exe4⤵PID:1632
-
C:\Windows\xtlysiqxdifi.exeC:\Windows\xtlysiqxdifi.exe5⤵PID:1672
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive6⤵PID:2244
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00283\TROJAN~2.EXE4⤵PID:2416
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"5⤵PID:1652
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"6⤵PID:316
-
C:\Windows\system32\vssadmin.exe"C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet7⤵
- Interacts with shadow copies
PID:1260
-
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete7⤵PID:2788
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled no7⤵
- Modifies boot configuration data using bcdedit
PID:2360
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures7⤵
- Modifies boot configuration data using bcdedit
PID:2584
-
-
-
-
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exeTrojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exe2⤵
- Executes dropped EXE
PID:264 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\761A.tmp\761B.vbs3⤵PID:1868
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exeTrojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2744 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Octopuscpy.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\illumis.exe"C:\Users\Admin\AppData\Local\Temp\illumis.exe"3⤵PID:1856
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "Ose" /tr "'C:\Program Files (x86)\Windows\win.exe' /startup" /sc MINUTE /f /rl highest4⤵
- Scheduled Task/Job: Scheduled Task
PID:2300
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Ose" /d "cmd /c """start """Ose""" """C:\Program Files (x86)\Windows\win.exe"""" /f /reg:644⤵PID:1176
-
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exeTrojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: MapViewOfSection
PID:532 -
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exeTrojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:2436 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exeTrojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Windows\syswow64\svchost.exeC:\Windows\syswow64\svchost.exe3⤵PID:2148
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exeTrojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1436 -
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exeTrojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe3⤵PID:1220
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\B6B2\5B59.bat" "C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe" "C:\Users\Admin\Desktop\00283\TR72DC~1.EXE""4⤵PID:2608
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"5⤵PID:612
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"6⤵PID:1952
-
C:\Windows\system32\vssadmin.exe"C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet7⤵
- Interacts with shadow copies
PID:212
-
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete7⤵PID:1740
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled no7⤵
- Modifies boot configuration data using bcdedit
PID:1512
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures7⤵
- Modifies boot configuration data using bcdedit
PID:1724
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C ""C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe" "C:\Users\Admin\Desktop\00283\TR72DC~1.EXE""5⤵PID:384
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"6⤵PID:2044
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"7⤵PID:300
-
C:\Windows\system32\vssadmin.exe"C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet8⤵
- Interacts with shadow copies
PID:2248
-
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete8⤵PID:444
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled no8⤵
- Modifies boot configuration data using bcdedit
PID:2580
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures8⤵
- Modifies boot configuration data using bcdedit
PID:2000
-
-
-
-
C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe"C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe" "C:\Users\Admin\Desktop\00283\TR72DC~1.EXE"6⤵PID:988
-
C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe"C:\Users\Admin\AppData\Roaming\MICROS~1\BitsPQEC\enersnap.exe" "C:\Users\Admin\Desktop\00283\TR72DC~1.EXE"7⤵PID:3996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe8⤵PID:3472
-
-
-
-
-
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exeTrojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exe2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2480
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exeTrojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3048 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:2920
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\DesktopOSIRIS.htm3⤵PID:3932
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3932 CREDAT:275457 /prefetch:24⤵PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\sys9F0.tmp"3⤵PID:3824
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exeTrojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1508 -
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe"C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe" g3⤵PID:1960
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /TN "ZSxk8uCy" /TR "C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe" /SC ONLOGON /RL HIGHEST /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe"C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe"3⤵PID:2584
-
C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe"C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe" g4⤵PID:2308
-
C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe"C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe" g5⤵PID:3144
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:4036
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:912
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:2260
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"5⤵PID:1664
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"5⤵PID:3628
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /DELETE /TN /F "ZSxk8uCy"5⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config16184093.bat"5⤵PID:2812
-
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1592
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3328
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3192
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"4⤵PID:3336
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"4⤵PID:3376
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /DELETE /TN /F "ZSxk8uCy"4⤵PID:3456
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config16184093.bat"4⤵PID:3480
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config252888.bat"3⤵PID:1972
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"4⤵PID:2468
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"5⤵PID:2592
-
-
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exeTrojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: MapViewOfSection
PID:1140 -
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe"C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe" g3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /TN "ZSxk8uCy" /TR "C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe" /SC ONLOGON /RL HIGHEST /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2044
-
-
C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe"C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1792 -
C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe"C:\Users\Admin\AppData\Roaming\1KzrRWCy.exe" g4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1132
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2560
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2380
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2044
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"4⤵PID:2944
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"4⤵PID:216
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /DELETE /TN /F "ZSxk8uCy"4⤵PID:1740
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config16184093.bat"4⤵PID:300
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"5⤵PID:1808
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"6⤵PID:2084
-
C:\Windows\system32\vssadmin.exe"C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet7⤵
- Interacts with shadow copies
PID:632
-
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete7⤵PID:2020
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled no7⤵
- Modifies boot configuration data using bcdedit
PID:2480
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures7⤵
- Modifies boot configuration data using bcdedit
PID:2336
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2788
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config252888.bat"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:1056 -
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:2556
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2040
-
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exeTrojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1048 -
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exeTrojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe3⤵PID:1384
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exeTrojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2940 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"3⤵PID:2868
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exeC:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1912
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exeTrojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2288 -
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exeTrojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2432 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THIS_FILE_5VVGK0AG_.hta"4⤵PID:1088
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THIS_FILE_D7M5YUS_.txt4⤵
- Opens file in notepad (likely ransom note)
PID:696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:3676
-
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2096 -
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exeTrojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe3⤵
- Adds policy Run key to start application
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Control Panel
PID:2740 -
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe" > NUL4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2416 -
C:\Windows\SysWOW64\taskkill.exetaskkill /t /f /im "Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe"5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1556
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.15⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2884
-
-
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2060 -
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\netbtugc.exe"5⤵
- Executes dropped EXE
PID:1764
-
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe" > NUL4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2436 -
C:\Windows\SysWOW64\taskkill.exetaskkill /t /f /im "Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe"5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2380
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2160
-
-
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exeTrojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: MapViewOfSection
PID:2952 -
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exeTrojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe3⤵
- Executes dropped EXE
PID:1732
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exeTrojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe2⤵
- Adds policy Run key to start application
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:2728 -
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exe"C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:2720
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe" > NUL3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2636 -
C:\Windows\SysWOW64\taskkill.exetaskkill /t /f /im "Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe"4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1144
-
-
-
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exeTrojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: MapViewOfSection
PID:2888 -
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exeTrojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe3⤵
- Executes dropped EXE
PID:2292
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1368
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2076
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "203353099011961686751611693750129724462313658992711822514117-1065284246242316046"1⤵
- Suspicious use of SetWindowsHookEx
PID:2984
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1119051618747958620225426778715546216-920648903-4188543944261404031121858939"1⤵
- Suspicious use of SetWindowsHookEx
PID:3064
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1080
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2108560609456790966-618504876-426276931968684868696256091-782149658-382879761"1⤵PID:1692
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵PID:2060
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2644
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4d41⤵PID:2752
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1625884089604007634-1442012000-5237111081545746896-12769879586308416502986112"1⤵PID:1556
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1018586977-411680378101768113815756513346204348991338300799517588170-1679407145"1⤵PID:2380
-
C:\Windows\system32\taskeng.exetaskeng.exe {D7C38A63-EBF2-41A5-83E6-FEF9C09B1462} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵PID:2264
-
C:\Program Files (x86)\Windows\win.exe"C:\Program Files (x86)\Windows\win.exe" /startup2⤵PID:204
-
-
C:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exeC:\Users\Admin\AppData\Roaming\{4B515B6F-3A9B-7D24-0D07-0BB700B153B4}\mtstocom.exe2⤵PID:1664
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2144
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵PID:2368
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD54f84ac1db0a4d4649b28b4d81adff3d0
SHA124d991a89561fde981b54752dfa2b64712643643
SHA2567552f91218b2b30fd22c79cf5e5925585125070503caa5a264cb842b9b046e93
SHA512aa811c125f96d272bd2744e51910ed8af30dc49a3911a07efdd46978168abb5b1bdeb9185e7e4ccd47594b16aa23a51b63417235d463eed519e61b6a0bc27359
-
Filesize
9KB
MD509e3280046a7874fad72aa7ec225bb19
SHA13e8f41b0cf765cbd2656efb16283271905e5b299
SHA256ef61cf84aa79cadf2062752cb86ec8ac701add29daa875ecf75fcb5c446424d9
SHA5128f20506467caa1d4dd797affeaa22fd60c3969d263386c47e1399dab80a0e4bf5dcc17a9764c6e5cbb91cdb8604cbf3215bd7970200c9ecac83dd46a498dc508
-
Filesize
68KB
MD5714ddfefeaeb85b85d7e85982ec1ba33
SHA1ae3a3ccffff8aebbba5270539380ed6690d2eec3
SHA256f30ac8de03656bfae9055979efdecbc0c1b18a41ab8647a4ab4c74999f2f6ae0
SHA51222e48d3a6a3e433d5b0efdec68b67d5b001c4355e2807c0225288611cdfa3099dd8a0aac7743b3d7742ea31fb374f54d26a7e9ec010fe6b6bb70ee9b26d68815
-
Filesize
2KB
MD538acadfc7942da7ada891786a72c5df2
SHA113da9b2ed96c5226ae7060abacb65ed4eefce8b0
SHA256629b2f9c67a3295f8b3be93fa9f6cb76dedb5abe8773cc8fce92ab5a4bf55220
SHA51243677863f7bca9ea31ef30df07188914b3d1e41bb6936a946a3b05d72db368b5b973601ddca2e03d4a70fd6217a02ce7d33a99d8187490a44b87793e8cc1a13f
-
Filesize
9KB
MD589f5c3dfcb9fe25c9d1fd177da12a05a
SHA1f109f060bdf04bd8f67184523883870304c16f9b
SHA256626bd03cada3ac3be60f01153d336685038a08ac646fde2f9d086e6241d9b24e
SHA5123499e3faeea0ee0d8ac19ad33bed4c9bf1d2e75e72ddc92b66cfc3ff3159ac2eb41b85ef71cd83712c66c08c840bd69937a496db072c0d5d86b32298304b245d
-
Filesize
63KB
MD586d8f4a2a8128af654a10dca6b36711a
SHA1e3657abeb6a3b75efb6318794fe2c97baba64cf1
SHA256eec82303f62c85db18da06ce8efaa6fed48d31b0a695702586ebd68a3d62b91f
SHA5123f25ec4733fed998d6a5435e4a79b038133e6be4b15bdb023cef22cbf3ded5f8f99e08eeb807802319204344f06544fcc57a7c802a509fc80a19144bd8232f67
-
Filesize
1KB
MD57142e4306f3559c1dd808314eca77576
SHA1ed0b48f9ac0a429fdb80d344553cbf65aa0bcef2
SHA25636cd7dff4e0493e9b6e27f67deda934ec0ba92e1b9ea594eb1c3c43a920f539a
SHA512d1413d3c8198f09e522a8dc08933b44098e12eccb42cd93b5aa92f2e701d369c2d49862c337d002160ec41bf95e60f448f977f201be3a43285a5568daa6e841c
-
Filesize
11KB
MD53ef3a7e4363e3fcb9bc055ba9ef2768a
SHA1b1a624b6c054564d7997fa458f9f29d338580b9d
SHA256e46aa2fcd0ba33977923f984d2b7105f8e36dee9fe212a5ca9fca39f47877288
SHA512a4ffed43341082a000f238889e9511ffc347769a42cd84710f30da4fc12ea96b0011124580a5514dbeb7713250dde097105f0f136712e6107996f36a3d0d8f55
-
Filesize
64KB
MD5c1c91c48dac82b0bcfdc3f3444ad235f
SHA1b47da1ea0561e35f5fbcca8f743b83fe2ad43d12
SHA256d267f98711e4ab469a54b367fa095e8b3b92268e5c819fbdab0f97e191c00a6e
SHA512067dd7f452b2d9edbf278f38bdb25d62617a4ad50c438d9df3da7515da3731dde093ee91c3db2d60683eccad1759cb8ac47bf3e0da5204e541a5b6ae6c421e39
-
Filesize
1KB
MD55b9d4c215b37496ee436fabb4c0e8e52
SHA1dc9b2cd08598e642976387b1a24f54414ce159e3
SHA2569c216038ec41cb0b9c8dded3f256c39750fe82eca63feefa06cdd4155d41f85a
SHA5129502903179df1a705b1faf5873dcc51d70bc5e71de7e2719dfbc74d821b7c672910acf01b9da8ef9badcffb89c7366da3fc246df2b6817aec5fbdad35999d6f8
-
Filesize
8KB
MD52fcb72a631f6cec0748df8a81ec7ac9a
SHA19ddba3584ce531f691ed801e29a7bb9720c8652a
SHA2560c7140f33863c9535d03ccdfec12bf460e2510e0791df6d03119b551a5db9e0e
SHA51283bc56d575bc6bec2bdb68aa95e9fbedd55eedbf74affcedf69b22aff424c27d04c18e668a64e33d38d75cc4e387e797ac3b0fbfe2b97a7f34fc55a8ab476138
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5c4519b61d3a5f0117cf13eaf1ebb18c8
SHA1b041cd2d438f2aacaa0758aa19ea4fbc5ca5f7c5
SHA2568c170cd12c98299b268489ec40a1e744ba276f6c8f53f187acf0ad288b66af6c
SHA512f4c840e04039abc7d9d1b45ad9f733ade078bbe093586602815fdedb8d377207a229e5b092759c5e1e37bb2002e073bf0c43827de0f0ba266aa613aed779dc54
-
Filesize
109KB
MD5e604e0860b206e4569a6eb74e4085db2
SHA1f3c5d1ef246113646d727fb4816674da32451d13
SHA256cb45467f6291f4260e5af858e20bb231426138ca8ce6aa6c4c61dc6fab8b3b8d
SHA51256b2bb93714e14cccd181d8ac2c0c6afa2e1df0521765b5148399ef5c68c6c3144e5be7c226fa554d72afaa4ebb4fc985e89c2abaf4036fecb9753c3c7d5ed15
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6abf50ffde786f4d8857dd3da2fa765
SHA14a9f6fb8c9f77ac935d95eeebf1f404abdd369e6
SHA256916390acb1ecca3f53850a983e962f9d9b00e058cb2980aa98dc146176fb11e5
SHA512294c607c180d36e17e71728af800b8974894d2f6f125fc152cd70ad10738690ef95bcbe265c585d129ae9062ad6238d714428e422e8c27327f3cb5f5cc159c29
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5360e4d39a2e2d97e851f03591b980bd1
SHA1538d2cd45eb93d999281ed57ce5192cb8273aed3
SHA256813191235b5ffc3426bd8372ab725dc2bf1ae1e31b9669a7e2d2334df9374a4e
SHA512077e8a9d6893963a243a0e71d2980247d7e7f411a120f80ba68994836be6bb20f05c51b2b3b3182d8925631e6d1c2973744b4e670e1ec62151f453fe24e71cb1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD579655deee6bf587a0e5ea4f4ed7e8dc3
SHA135b3341ac4774bf7ff8225137c904726f057b5ad
SHA256ef80f368502bf1fce134c9545921f31b2e2280ae852465d6aa21b0e50121825d
SHA51271c0e57b6a7c7db7ed628ae8b656a30274a912702cb07690645d76cc52ce052b3d199d6f27e87ca7690ea3063d667332d9445302403d386aa38b64c2fa7c1a05
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d251c284701221dfb736b4908b0b3d6
SHA17b3cd8d9ba584285058c50136101b1133e49d323
SHA2564631d59b91714e6629ecb7cf3c14ad26701f9ecdafaabcc79bba6c4539e6a980
SHA512cbe3db0ca9f2fe302b686af61791b77e16b4c4a8d3cc9011372ed8dbcdf0042734eee8095e5820b020489f63397cb93e58d67bc2a526d6cadce2468219c40d34
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d33f6e17e5c5c09d8792728889bd246f
SHA10858870204a1e75255e0cbaf14b45f8326160496
SHA256c69b5b9818398ce7ae908214a66543d3c7844dcd0b0f3194f5f038873120d833
SHA512679c08e298b48a5ecf63e5000c6729795c512a904a997c8f174def627ed0bd621a92a1464468904d5c18df50f3d345f78f49c0a1651a3b508eb93b8a157f525e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54701dd1d9d5ae6c0928975d6423eef6f
SHA1d87b24ce9ae7025a946e5dbbde26bfecea8e58f5
SHA256cea7e93fef48567e9ba8616e8cd1636bc4cb19ae0ddd0cd53f269c8e04206343
SHA5124364045129398c1f01198a8f7e1be4b9dc6dfaa96d2680938fc589efdece38b67e8c18168d9208305873b80e675da7e19056dbdbdc2f8559ee702238baf6e1c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c8e941a0825fcbc500412d5c7b6630b0
SHA12103042a6c695de458aee37d37c6f42ce9f905b9
SHA25617d4a41be4568b97c2e7e1d677cd313d92e0483879ad07a7d66d0aa52ccdefcd
SHA512d9650f5f3d98cc4d59bcfd988e27f7a3f7113599151638c2c988ce4d9bb29b823e1b629efb34c911f97af0ffc12c708e40aafdd65ba6b8f8255fe45e9e4f1c92
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD508c4a5867438a58b639ab137d94facc4
SHA1201dc9f1da5d9b828360a203a17c35ff8b5e4f7b
SHA256675559cc75e44e41b2d5631445f37936521591432569294032a692c5a1a12e57
SHA5122824fa24c66e2fee63cb48d2f9bec16e473cd73fbf6bb405edecdb1dc7542a50b630d00f33acdcce86a816c2ffd33594dee9d41b5b618a4a67b379e3e3d0787a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55edc0842c2348d33a46abc7419f5f6f0
SHA1875839a468b066b7e4513538e17ca184de295f32
SHA256a46cf8efd33b8d21bb2fe27944acac98255f88c385de22965aa03797bae5e6fb
SHA512cd761dbaae903ebb74ef681de101be9f0a38432e6487de06ee7bb1f9c610c5647926d14f6d7a1f674eb0b7a1b85ef4a5c479e54e5d2ffcefa209508682dfbc16
-
Filesize
2KB
MD5fad4016ce64ebf48c7067515562cd71b
SHA187e6ed5d2c78daa22110bd217f6c2d3861c4e580
SHA256c4c49049676fd34a72e8f958f64f9a85302b3f9425233df9c0e064bb389d1fe8
SHA5124c219356ac7c4bb7457dc66e831942cdbfcc029b7b7c873c86223c96a2ac911284e33640d15111b340a71f2f805b56a324f2636e4d3589d6457e735b9fe4b183
-
Filesize
112B
MD5c36fbbc060ae26af9047a0dc601e2a92
SHA14755809843601a9e2aa532fb834bde2507438f97
SHA2561960eefacf75fbfe789206a3f5ceae750e78063b3e54de85b9a454e5f5e9bf15
SHA5129ec9c5f5dfe72ff52bf481b3feb783c447cd7568328167bdfc9e71eccff14e7c39738aa8985d6ac5a25f527bb3621754adb235343811be6942c4c4af4821e9e0
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
3.5MB
MD5f96e9524100fe82129010bd365408624
SHA11db0a5a090aef0f9d4b3d4ac923c4740e333d2c5
SHA2562d9e3b393a7ab9c2e038f4685447d76032cd8b5416f59f1b412e3d224a39fa5a
SHA512d143c06f9c3ace7182d9e742d191450522f3bae31ec62c1aba9d9bfeb1d1391c816eacc16630c725f12c2c730cc5354219aa8a30fd573235f88c7868ab54c7f0
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
3KB
MD54c999bbfddd5513d08d2d414c92ac2f4
SHA123e40ea4b75dc037a5cdfce521826737090dce09
SHA2569a55ac3ff3c115b686c19da0a88a9e7525aa62d49c69b107addf8efd33a16215
SHA5127b48cbff08a98f273afb78262167030395fab421718df559625867b91f98fbb0eb0152e8002568428086d1bd3f03f9c9ab26fdabdf9e33ffcea8f5c56529b944
-
Filesize
344B
MD5eb93bc1b139edee6a060f2561e591b19
SHA19ef46181184cea54d51e736959c181b3fef983d5
SHA256ca5968fa7059de2912a1cf0b3cfe9100ebda9bd2c232ae86407df7cf2867d7e9
SHA51219d69bafd75472bee43b1d6c8fce3315b12f05806661b31e7680aac408b867b8370f72beb52d1623bb4658e9acef4352d9920f4288edeb6d4d660a4dba75320d
-
Filesize
134B
MD5a1eb0a67fee3bc3ca9021a0270ab7b83
SHA1c3a231d9e71f5dd4b4b1194c4ef596eaa27913de
SHA256c9b36de545a59b571cc1ea096f04cf8c0f1f174f8b01e2b1792978e70ae45f71
SHA5128d97f052ac9cbdfc6e7b50d71d421e91c2a68d82df71e3fbd439c96d27d9c3011cf80b080aef2c091043544f9b3c5153091932f063c7c8e36c6bc4fe81b51965
-
Filesize
856KB
MD5c5662c1943c7d29d65c08b58e19bac71
SHA1f0cb3843df61fc98e9cf873e36895e81f9ca15de
SHA256060e3a05a2ebe17fdf14723a602ab6527dfffe554886e8d933b80f15695fa08c
SHA51216b8b8523477a8eee226c321c285e6df37e1986afd89b55bec97aa86b1fc1812b99956b897da2bb37f8bb73d005e410ca97b7380ac049d69719d82db472cf663
-
C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Bitman.gen-20b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e.exe
Filesize312KB
MD5fc972e9e8b81899909e783027da30f8f
SHA14edd5c1a45215ee66fa7c09568ab88a633a13dcd
SHA25620b534a4a522b479a8a40cab0f341bcb15545aedbc1d9a9777f4fcdb5f5c002e
SHA51299e1a263250fb672fd5a3e6a8add1a6709a8f74b948cc7a7ae96dcdf10b4bfc00087ebb0295a2dec3daa73aa89278fc7bcf6c87c8cba8f7dc016081639edf1cc
-
C:\Users\Admin\Desktop\00283\HEUR-Trojan-Ransom.Win32.Zerber.gen-fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6.exe
Filesize918KB
MD5c6fece5eab5a2ecd24737fc145b61cbe
SHA1d982f755d863c4739d4f153f59e5b5db5185a55d
SHA256fe60eeda829aeff61a53ed1f67af56e46bb7c430cad6af87365905e6a893a8e6
SHA512f51c6eed996fcd00ae1ed7f1f0e70f640967edbebee5996127d89ead34299007b0ff12973091ff78333c0b0308731852fd72f17a022504e5295b33539e666fed
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.jki-44efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7.exe
Filesize384KB
MD5da5e28f362e7f5c0af1673a7a762c6de
SHA108dc37c463bad3a5804f22d292ee5d2abe2776e7
SHA25644efa26fdd2392445598aed7114f575ce4280af5859b1a94488bca21137f00d7
SHA5129c3fffbcab330823633696d1799464acc50e487016b070328f64013d49cfdc37556c9b1d89ac630250a4932e6977c3fc56721133f7e9bfbe755e7ff8b1ee0a23
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Bitman.qjw-1ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99.exe
Filesize371KB
MD5751ec5f39b6fe277cad8374f11331f15
SHA19dd93ea7948b3d045f9236f6e55098ea50efe51c
SHA2561ea238583665aa02e0b945dbd60d30c2aafe56a626f68d0b5a49a45d0a033d99
SHA5123856e667a174f73fa0b418a9a665d569f0ca2fe268f894617281fa83b3da806fc0626df12b3653393603fcfd9a29e9556c6a36a73eb9a8c28df57c205ae952de
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jxpk-5b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd.exe
Filesize1.2MB
MD5f6826c0870d03d3423a63561335e12a5
SHA1d2eaf95d5b531cf434c2143ed4e7b6e8f914c597
SHA2565b1689a2e699f40681e766a6a3c39584121c6f6883d2d58993fd03a996ace7dd
SHA51249148c25f5d182b47f90d18bbffb93c048f9f480aa884ea66d431d49167a79c596931597966b68f96dc14f42b92b2eab9f00c17b870ec45e6e13a39008576c97
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jxru-651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4.exe
Filesize355KB
MD5a5033d5b120e7c9a91796794cbd537cd
SHA14f1098643cf61bb6da9697b76572789546f12f81
SHA256651b93f737c56d3d31679ef7c03ee81cf1e5566c9dd13e8ec2909f390bf607c4
SHA5122aa84999e766ac25dc85d5abf13ab7ce2c49210174acb1fb68e499dfd1ef2427027a801a1021234ea92faf496c66f95ecf34c3fadd7c68de37b5281707205cab
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Foreign.nilv-89866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d.exe
Filesize409KB
MD59ab4fab5e3bd1e8595cb0469cb54cce0
SHA117a2afa0b0c3b42e97643334359d0f1fad74c8b4
SHA25689866b2ccd976601b0d2a8776c958dbcfd66d11a8dbde2d4aba21eab6a93594d
SHA51231fb6a3ebd1a7511d42e8d51ca11a9244fbbcfb8c343766d7c0fadecdaa5de8bbca9b616350c627cd4da9db5614292673d6c73ae6e0be630ff27303e63a39315
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Foreign.nkks-63c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189.exe
Filesize576KB
MD585cd777c240d80ed0dd6216defaf4367
SHA199cfbfa744acbf1ed6506b0bcd4f27b340f56e74
SHA25663c30501bbe452da2235d774b1acbc6c7d5e53592d6efd094c5f1fb51b659189
SHA512de7d7b63f77712723c40b8d9a7b17e6215a8ce5409fafa789b607ee2aab128a7ef2b41068cb7d407132e538187c0e38bdf9a0c19a3e3fb09e9d9d6abccbbb3e2
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Locky.bil-59726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816.exe
Filesize244KB
MD5a7c26e2ed30f295d7f6431627200d6ec
SHA14b5a76824c3ae66188683cfa9b56c067023030af
SHA25659726f506e6934323d6484e0748b96e9a315cff574a777a8b50c6879e3e57816
SHA512cd7315fda172548bcdab6e63214b6bfc6e41ef41894e37f91cc565aae217e928ab1c9c7337605e3d8c56eec19532f51130ac2cd59a572fe79c5f09748515baba
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Locky.xou-3a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415.exe
Filesize420KB
MD57e9efbf2ea38da5f6919b6e097fbc244
SHA16fed33c2559ed636d29223ce0d201bd2cb374cd9
SHA2563a345668f7f83513248b6099174176b7a4e4b90aa17e6f8a3bbd0d7e0533d415
SHA51271da725276f5c90c1bacacae307cd781586e90b1f3631c510bd2b6c26e2120ad1a82b97f6aa88025e53b3e7701bd7c8c2372102b4bd747238341f7e4ff0f4bfe
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.pf-62cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8.exe
Filesize284KB
MD5b6f9526abb8fbbdc3f63654300bcaa85
SHA1dfcbc26fb819ccc7d78c50f101249e5f9157363f
SHA25662cce749fcfaf6ffc33593f37510701268d21d75f09d15a2d8545f341a4426d8
SHA512cc86627329053bc5b10ce2945d7a44b104ae1ec52a82a0e7302d4cc3f0faefe6074832203d1d1c219eb3b796973879d5dec13ffc616bfec40a2946ed1cbead18
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.SageCrypt.yd-fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd.exe
Filesize317KB
MD5229578b8203d310f62755a81855af4ee
SHA16592f2dee79a80a58b354d13b5f97d91b9f4c87f
SHA256fad9b4e7b7eac1a47780f55a9d95ebb7c36e464331a2dd3263035f1d29267bdd
SHA51268db386c73540017cc6fed354450890b2a0a1e092b41096d3deefe4cbdd476390dddb1d1a85da74a3210dd9273aee695672b9c6bb0271f59ca18b8882ca14498
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lpz-f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9.exe
Filesize987KB
MD5e078786130e85b3a0cd13bc21c39cb96
SHA1378fac6eb81503f8cab7a7d220bf6d4b9b6b7295
SHA256f9019a3c25f900c0b730a79059072e8622bf493bfa800f9d7d1658e96aeaa9e9
SHA512d108fb1ea208d50bf8af6c62058f2efab6c3a93d6edb4e0cea2254e4f767a46b8b45b1fe52191ae7ef694a342d01dd8ffdfc9373d4686e3e92f5133068c70ca8
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Shade.lqc-b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517.exe
Filesize896KB
MD52a1e70396fa39e4b3a849feea274b606
SHA11d7d6c652e7356d3211f31a19f6a827c34d02d5d
SHA256b9d129896e5b69dbdbc8a19f7e2ca3b31f025708eeebb2eec84595a1ad4cc517
SHA512897ee8e49ca0939991751b338a0802a3daa5793571bb55c95a9f23fe3f3211b2e60a5afccaebdb331803190d40ec730c6d48599b5be8de984bef87dafd28f318
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.czzb-708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c.exe
Filesize280KB
MD59b7b817d889122ce8c2107122277d1fc
SHA1cb1e9e73ec67ade98304bcae452518758bde91d6
SHA256708980062f0a75ede8f46ca9e329f05998859f5638b99cde579f2d07e5148e1c
SHA512585ee6fbe9d8a32fbc0e167e7a3ae030213153c4e5ab755155bcaff0da5486a64152b68a6ce0e4b0c28736a9fe2a518fd45c752905d1d52ff763f20ef5aae041
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.eck-a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b.exe
Filesize220KB
MD5c0ec68e0a23020de2f7c475004ceeaff
SHA1fe203d57e67ed3b588fa0204b2495f9937c4fd68
SHA256a0e3bd64d556ce80b85b7d328bb61beeaf2da297dc09058211150617d6a83b8b
SHA51292458dbcf16ff2ad502107e47881816f455cf6f3171fb352b93e0b57f11e8bac6164c1ef2126c11e884076c75a91f0d917f533662cdddb55edb26d7f0da539b5
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.fcuw-830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2.exe
Filesize249KB
MD572dda5fa13c3be8a4e4261910c2cb976
SHA15b8c994ed2d0faef184e1c513b690471547166df
SHA256830ec437d45b84c27e88353372459a1848887a5e9701e125f287dd20cc6ecda2
SHA5122f749c0f964d5b99526b0ca3bf7b8172fb42f63f0c234b10b42c4d7f49f81d33beac9ed329f32e69390ee2629a97c215deb9a7042e9140323a923795486b70a2
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.jcb-4ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515.exe
Filesize270KB
MD555bf8921925759b381b31eaabd2ad72e
SHA1d90b9c0dba1fe0f02dddfc753bb514ef1d550774
SHA2564ced5a79defaa287008fc4481485edbd31b213b1fbbc0ae4aab7b27f6b037515
SHA512a8dbb2fe27310a4a5dc812778fbb1203f9c883a70ace56cd184655be9bf818e768bacd1d744aa841d63a81f1f3c17261c925a4e7fa48ee0abafa16bdb437dd79
-
C:\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Zerber.tal-22e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c.exe
Filesize305KB
MD517292ab5a86beea753680f2ffb6ce82b
SHA174b6623e01ab1b44867a980a53eeb9009ab000df
SHA25622e915979fce372775d6f34046cdcbdf63d52c99ff844c8264ebbb3423c9216c
SHA512109a13a4d1a28a5d596042d35183d45fff46987600548d217b189a7ffdc03abc112fd97f3ad8b9885a9a4559fc6e6a80a0f349f638447a71eb697d2e0293fce0
-
Filesize
49KB
MD5a2dd12fcfaf6c67f3f2bab591e9f6c60
SHA1bd690085834276dc2818ce4a6590434aadc384c8
SHA2566d0723488b3723e41541e312e5c8391bf2901d603d0f66512bdbee5c632235c5
SHA5120c3ecd17c5850a631675b7290936445b96a798858eff43e8ea988243eb05dd52c615a85aaea676fc2b600b39382674b1e817117a6b099c46818a344d3d2a1919
-
Filesize
3KB
MD51c693f89ff8b2e74a032d417980422e5
SHA149335a689acce88d1326fb2dc209e92c7625c9f0
SHA2562faadb1994f799fef7c708399f268f4ab04a7140991e2eccb21184fa593b11bc
SHA51281cf455d112069439b8e4347c90bb7e63c249987b773c03083a8a26ecc5a0cf7b7eb71312c812c3d8c49fb1e0abcd0bed854998951b0c03aaaa37a0ecf7d2bb5
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
11KB
MD5a4dd044bcd94e9b3370ccf095b31f896
SHA117c78201323ab2095bc53184aa8267c9187d5173
SHA2562e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
SHA51287335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a
-
Filesize
11KB
MD5ca332bb753b0775d5e806e236ddcec55
SHA1f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
SHA256df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
SHA5122de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00
-
Filesize
11KB
MD53e6bf00b3ac976122f982ae2aadb1c51
SHA1caab188f7fdc84d3fdcb2922edeeb5ed576bd31d
SHA2564ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe
SHA5121286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706
-
Filesize
11KB
MD54d3b19a81bd51f8ce44b93643a4e3a99
SHA135f8b00e85577b014080df98bd2c378351d9b3e9
SHA256fda0018ab182ac6025d2fc9a2efcce3745d1da21ce5141859f8286cf319a52ce
SHA512b2ba9c961c0e1617f802990587a9000979ab5cc493ae2f8ca852eb43eeaf24916b0b29057dbff7d41a1797dfb2dce3db41990e8639b8f205771dbec3fd80f622
-
Filesize
180KB
MD5aeff6b2886b3668781b4a76a07428638
SHA1838ac9b41483e3473d3a2e5734f1edf494227208
SHA256fa294502d4967b110f50ade46b46f127a87dcd5476f7bada8176e5add4a6da61
SHA512f53cfbc428098d316bc624be043275a7f75db18cbdff722a09ad8a1895ca46612c4a17b5971efe1eb47d6a7ea22f9c857cf46ac9c6f5dfd0f7efdee460cffa7f
-
\Users\Admin\Desktop\00283\Trojan-Ransom.Win32.Blocker.jpxu-be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7.exe
Filesize45KB
MD57648a1216724d366337cda1811f446e6
SHA143f8dba044b210d46aea8b1ab10b1b00f45d7fa7
SHA256be0f5ad604ece33cbd18bb2653717b2f874f09dc985f9ae83431b8dfdd8ad7e7
SHA512e32cbc08be5d0d1bb4ed1883cfa413b5d6836c04090bdda37fc8099df86611f5dfa6e4138fb71264d28a05df92eca26c7e1e2f5218e83c6d2bef4e64215fee4b