Overview
overview
10Static
static
103da65a0e61...0e.exe
windows7-x64
103da65a0e61...0e.exe
windows10-2004-x64
10Ransomware...et.exe
windows7-x64
8Ransomware...et.exe
windows10-2004-x64
8Ransomware...er.exe
windows7-x64
1Ransomware...er.exe
windows10-2004-x64
1Ransomware/Cerber.exe
windows7-x64
10Ransomware/Cerber.exe
windows10-2004-x64
10Ransomware...ks.exe
windows7-x64
1Ransomware...ks.exe
windows10-2004-x64
1Ransomware...ER.exe
windows7-x64
10Ransomware...ER.exe
windows10-2004-x64
10Ransomware...er.exe
windows7-x64
9Ransomware...er.exe
windows10-2004-x64
8Ransomware...ey.exe
windows7-x64
10Ransomware...ey.exe
windows10-2004-x64
10Ransomware/Locky.exe
windows7-x64
10Ransomware/Locky.exe
windows10-2004-x64
10Ransomware/Matsnu.exe
windows7-x64
7Ransomware/Matsnu.exe
windows10-2004-x64
3Ransomware/Rex
ubuntu-18.04-amd64
9Ransomware...er.exe
windows7-x64
1Ransomware...er.exe
windows10-2004-x64
1Ransomware...92.exe
windows7-x64
9Ransomware...92.exe
windows10-2004-x64
9Ransomware...ll.exe
windows7-x64
9Ransomware...ll.exe
windows10-2004-x64
3Ransomware/eda2.exe
windows7-x64
1Ransomware/eda2.exe
windows10-2004-x64
1Ransomware/jigsaw.exe
windows7-x64
10Ransomware/jigsaw.exe
windows10-2004-x64
10Ransomware/mamba.exe
windows7-x64
1Analysis
-
max time kernel
94s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-03-2024 20:19
Behavioral task
behavioral1
Sample
3da65a0e613fadcff41992bd4f74b7dc1e71f9cb542339679185f79de6503f0e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3da65a0e613fadcff41992bd4f74b7dc1e71f9cb542339679185f79de6503f0e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Ransomware/Alphabet.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Ransomware/Alphabet.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
Ransomware/Atom Payload Builder.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Ransomware/Atom Payload Builder.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
Ransomware/Cerber.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
Ransomware/Cerber.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
Ransomware/EternalRocks.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Ransomware/EternalRocks.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
Ransomware/GLOBEIMPOSTER.exe
Resource
win7-20240215-en
Behavioral task
behavioral12
Sample
Ransomware/GLOBEIMPOSTER.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
Ransomware/GhostCrypter.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Ransomware/GhostCrypter.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
Ransomware/Golden Eyes - via unikey.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
Ransomware/Golden Eyes - via unikey.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
Ransomware/Locky.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
Ransomware/Locky.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
Ransomware/Matsnu.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
Ransomware/Matsnu.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
Ransomware/Rex
Resource
ubuntu1804-amd64-20240226-en
Behavioral task
behavioral22
Sample
Ransomware/ShellLocker.exe
Resource
win7-20240220-en
Behavioral task
behavioral23
Sample
Ransomware/ShellLocker.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
Ransomware/Unlock92.exe
Resource
win7-20240221-en
Behavioral task
behavioral25
Sample
Ransomware/Unlock92.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
Ransomware/cryptowall.exe
Resource
win7-20240221-en
Behavioral task
behavioral27
Sample
Ransomware/cryptowall.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
Ransomware/eda2.exe
Resource
win7-20240221-en
Behavioral task
behavioral29
Sample
Ransomware/eda2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral30
Sample
Ransomware/jigsaw.exe
Resource
win7-20240220-en
Behavioral task
behavioral31
Sample
Ransomware/jigsaw.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
Ransomware/mamba.exe
Resource
win7-20240215-en
General
-
Target
Ransomware/Unlock92.exe
-
Size
24KB
-
MD5
afe4fa37dbbe91319f0684bc9524e557
-
SHA1
db412ecb113e8f40781105af0d3dbc67760a9461
-
SHA256
639f0ebcb2349caf7ab5f34e0d7c156db660f54f621fa9c2151c9f5795528670
-
SHA512
83d7730a0213c98c4c9d5e8d195eab9c73362824d541df6e68e0106b409be756db4db2317f9ed2796de2e5bb86bdbf9195c0b8c6d91b8986df9ebe58c3603da7
-
SSDEEP
384:TPDGsgnqFmaPJB4hWMhX5fLhMYQJtz0F92nudaTfrnnnwKPjDKcsujYcV6SUwJF9:DDGbQ/8WMN5frVF9qnnfPfZYcV6lw9b
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (746) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Drivers directory 56 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\it-IT\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\UMDF\fr-FR\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\drivers\de-DE\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\uk-UA\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\en-US\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\es-ES\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\drivers\uk-UA\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\drivers\UMDF\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\DriverData\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\es-ES\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\fr-FR\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\UMDF\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\UMDF\ja-JP\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\drivers\en-US\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\drivers\es-ES\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\ja-JP\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\drivers\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\DriverData\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\UMDF\de-DE\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\UMDF\it-IT\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\drivers\uk-UA\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\drivers\UMDF\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\en-US\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\uk-UA\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\UMDF\uk-UA\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\de-DE\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\UMDF\it-IT\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\UMDF\uk-UA\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\drivers\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\drivers\ja-JP\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\etc\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\drivers\fr-FR\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\de-DE\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\it-IT\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\UMDF\es-ES\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\UMDF\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\UMDF\fr-FR\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\drivers\en-US\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\drivers\es-ES\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\drivers\it-IT\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\ja-JP\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\UMDF\de-DE\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\drivers\it-IT\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\drivers\ja-JP\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\drivers\UMDF\en-US\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\drivers\UMDF\en-US\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\UMDF\en-US\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\UMDF\en-US\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\drivers\fr-FR\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\UMDF\es-ES\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\drivers\de-DE\keyvalue.bin Unlock92.exe File created C:\Windows\System32\drivers\UMDF\ja-JP\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\drivers\fr-FR\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation Unlock92.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\keyvalue.bin Unlock92.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\keyvalue.bin Unlock92.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\en-US\Licenses\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Archive\de-DE\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Archive\fr-FR\ArchiveResources.psd1 Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\nett4x64.inf_amd64_54eacac1858c78ab\keyvalue.bin Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\swenum.inf_amd64_16a14542b63c02af\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\PerceptionSimulation\de-DE\keyvalue.bin Unlock92.exe File created C:\Windows\System32\spp\plugin-manifests-signed\keyvalue.bin Unlock92.exe File created C:\Windows\System32\pt-PT\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\spool\tools\fr-FR\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\VpnClient\PS_VpnConnectionTriggerDnsConfiguration_v1.0.cdxml Unlock92.exe File created C:\Windows\SysWOW64\Configuration\Schema\keyvalue.bin Unlock92.exe File created C:\Windows\System32\config\systemprofile\AppData\Local\tw-cac-cb0-2c5d.tmp\keyvalue.bin Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\c_processor.inf_amd64_4431cc603de6e020\keyvalue.bin Unlock92.exe File created C:\Windows\System32\fr-FR\Licenses\OEM\Professional\license.rtf Unlock92.exe File created C:\Windows\System32\migwiz\de-DE\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_PackageResource\fr-FR\PackageProvider.psd1 Unlock92.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\fr-FR\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\migwiz\ja-JP\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\wbem\fr\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AssignedAccess\fr-FR\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetEventPacketCapture\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\fr-FR\Licenses\_Default\Professional\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\Task Manager\keyvalue.bin Unlock92.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetConnection\keyvalue.bin Unlock92.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\SecureBoot\en-US\keyvalue.bin Unlock92.exe File created C:\Windows\System32\config\systemprofile\AppData\Local\tw-cac-cb0-2c9a.tmp\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\keyvalue.bin Unlock92.exe File created C:\Windows\System32\Configuration\Schema\MSFT_FileDirectoryConfiguration\de-DE\keyvalue.bin Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\netwtw08.inf_amd64_7c0c516fb22456cd\keyvalue.bin Unlock92.exe File created C:\Windows\System32\winrm\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\WCN\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetConnection\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_WaitForSome\it-IT\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\config\systemprofile\AppData\Local\tw-cac-cb0-2c7a.tmp\keyvalue.bin Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmsun2.inf_amd64_de323a35134348a2\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\MUI\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\Speech\Engines\SR\ja-JP\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\Com\it-IT\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\uk-UA\Licenses\_Default\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetEventPacketCapture\MSFT_NetEventVmNetworkAdatper.cdxml Unlock92.exe File created C:\Windows\System32\config\TxR\keyvalue.bin Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\bthmtpenum.inf_amd64_3abc48e730d08fde\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\netmscli.inf_amd64_b39ea5f4658998de\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetSecurity\NetIPsecRule.cmdletDefinition.cdxml Unlock92.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ProcessResource\ja-JP\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\hidi2c.inf_amd64_aad0f43cb9f97e75\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_RoleResource\es-ES\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\PLA\keyvalue.bin Unlock92.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetEventPacketCapture\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\InstallShield\setupdir\0007\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_GroupResource\en-US\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\prnms011.inf_amd64_f83138380f5fb6ab\keyvalue.bin Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\stexstor.inf_amd64_fefc1160d15aa667\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\oobe\es-ES\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\SystemResetPlatform\es-ES\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Storage\TargetPort.cdxml Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\cht4sx64.inf_amd64_3a69b9b79f49eb50\keyvalue.bin Unlock92.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCClassResources\WindowsPackageCab\fr-FR\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ServiceResource\de-DE\MSFT_ServiceResource.strings.psd1 Unlock92.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Storage\MaskingSet.cdxml Unlock92.exe File created C:\Windows\System32\AppV\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmusrg.inf_amd64_bb7c44c7bb3664d0\keyvalue.bin Unlock92.exe File created C:\Windows\SysWOW64\migration\ja-JP\keyvalue.bin Unlock92.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\he-il\keyvalue.bin Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\keyvalue.bin Unlock92.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\keyvalue.bin Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ml-IN\View3d\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_~_8wekyb3d8bbwe\keyvalue.bin Unlock92.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\illustrations.png Unlock92.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SLATE\THMBNAIL.PNG Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\keyvalue.bin Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\keyvalue.bin Unlock92.exe File created C:\Program Files (x86)\Microsoft\Temp\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\keyvalue.bin Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-400_contrast-black.png Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\keyvalue.bin Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch.scale-200.png Unlock92.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Google.scale-300.png Unlock92.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\example_icons.png Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Images\Ratings\keyvalue.bin Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fi-fi\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\keyvalue.bin Unlock92.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\keyvalue.bin Unlock92.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md Unlock92.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\uk\keyvalue.bin Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\images\keyvalue.bin Unlock92.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\keyvalue.bin Unlock92.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\keyvalue.bin Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ko-KR\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\uk-ua\keyvalue.bin Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\keyvalue.bin Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Views\Utilities\Styling\keyvalue.bin Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\keyvalue.bin Unlock92.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\WelcomeCardRdr.png Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example2.Diagnostics\1.0.1\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\keyvalue.bin Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\keyvalue.bin Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-200.png Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\keyvalue.bin Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\fonts\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\MoviesAnywhereLogoWithTextLight.scale-200.png Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\keyvalue.bin Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\keyvalue.bin Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\keyvalue.bin Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ar-ae\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Images\thumb_light_environment.png Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ar-ae\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\ja\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square71x71\PaintSmallTile.scale-100.png Unlock92.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ar-ae\keyvalue.bin Unlock92.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\WinSxS\amd64_microsoft-windows-filehistory-ui_31bf3856ad364e35_10.0.19041.746_none_2c2bcd67e9d4665c\f\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-accessibilitycpl_31bf3856ad364e35_10.0.19041.423_none_41be4f39e6fe1bdf\r\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingconsole_31bf3856ad364e35_10.0.19041.1081_none_caeb1750d804586b\f\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..onplatformcomponent_31bf3856ad364e35_10.0.19041.746_none_95ec1c98038e4717\r\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-t..mework-uimanagerdll_31bf3856ad364e35_10.0.19041.746_none_84ba7e6e8d6b5bb8\f\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-w..immersive.resources_31bf3856ad364e35_10.0.19041.1_de-de_971f637bf4951683\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_bth-user.resources_31bf3856ad364e35_10.0.19041.1_it-it_a9564d7fe2760480\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\msil_microsoft.web.manag..xtensions.resources_31bf3856ad364e35_10.0.19041.1_en-us_6ef46a21ad8a533b\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\msil_system.web.abstractions_31bf3856ad364e35_10.0.19041.1_none_5ecc9a55a4aa3119\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.WasHosting\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_acpidev.inf.resources_31bf3856ad364e35_10.0.19041.1_en-us_a1168fca20107098\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_dual_intelpep.inf_31bf3856ad364e35_10.0.19041.1266_none_323b1cade61f29e6\r\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-hyper-v-hgs_31bf3856ad364e35_10.0.19041.928_none_8573a187d4da526f\r\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-d..rformance.resources_31bf3856ad364e35_10.0.19041.1_es-es_ef725923373e7176\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-netplwiz-exe.resources_31bf3856ad364e35_10.0.19041.1_uk-ua_de14cba0e2789389\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-t..ork-msutb.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_3e6a1faf2976af98\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_netfx4-mscorpehost_dll_b03f5f7f11d50a3a_4.0.15805.0_none_bc03f73d2aea5745\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_dual_scmbus.inf_31bf3856ad364e35_10.0.19041.1_none_09062881f36b2a64\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-a..nager-runtimeserver_31bf3856ad364e35_10.0.19041.1023_none_d167150e556c5f39\r\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\x86_microsoft-windows-w..omponents.resources_31bf3856ad364e35_10.0.19041.1_de-de_05e628f2425e0e3d\keyvalue.bin Unlock92.exe File created C:\Windows\SystemResources\ShellComponents.Switcher\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_dual_usbport.inf_31bf3856ad364e35_10.0.19041.1_none_d54192b9b0949c86\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_netmyk64.inf.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_5cfca4d9c9d6cdcb\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_wpdmtp.inf.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_26d25b5e92152704\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-internal-bluetooth_31bf3856ad364e35_10.0.19041.1_none_35ee36077b2350ec\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-p..ty-common.resources_31bf3856ad364e35_10.0.19041.1_de-de_1f2227acd5d3cfdf\keyvalue.bin Unlock92.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\23\remote\storage\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..ingshandlers-gaming_31bf3856ad364e35_10.0.19041.1_none_b13f86f373618376\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-d..omerfeedbackmanager_31bf3856ad364e35_10.0.19041.844_none_c47fb20821633815\r\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-energy-winrt_31bf3856ad364e35_10.0.19041.264_none_f5ea8a4757ab344a\keyvalue.bin Unlock92.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Collections.NonGeneric\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_ialpss2i_i2c_skl.inf.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_974cb2e64426dd43\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-w..extension.resources_31bf3856ad364e35_10.0.19041.1_it-it_8df042f7c574ae8c\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_windows-defender-branding_31bf3856ad364e35_10.0.19041.1_none_30c3f79d48f3dfa1\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_c_magneticstripereader.inf.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_a6471b74967e1857\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-security-vault_31bf3856ad364e35_10.0.19041.746_none_cf625b8399d85416\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-xwizards-win32plugin_31bf3856ad364e35_10.0.19041.1_none_efacd2bec194ea1e\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_netfx4-aspnet_webadmin_code_b03f5f7f11d50a3a_4.0.15805.0_none_609a9e92187a15f4\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-d..cemanagement-dmcsps_31bf3856ad364e35_10.0.19041.423_none_57997e21a0e0b67b\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_audioendpoint.inf.resources_31bf3856ad364e35_10.0.19041.1_it-it_63c70f988bb29c20\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-a..rarydialog.appxmain_31bf3856ad364e35_10.0.19041.423_none_abd26b7610cb738e\r\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-ime-korean-hanjadic_31bf3856ad364e35_10.0.19041.746_none_d8f32b9f6cea12b2\r\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..ditevtlog.resources_31bf3856ad364e35_10.0.19041.1_de-de_6705db7e0a5be183\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-d..me-japanese-dictapi_31bf3856ad364e35_10.0.19041.1_none_824c4eb3b4cf88af\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-d..rtcards-phone-winrt_31bf3856ad364e35_10.0.19041.264_none_3fdfc5c8050178d2\f\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-w..mcore-dll.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_bc8133ca867f940f\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\wow64_microsoft.hyperv.powershell.cmdlets.misc_31bf3856ad364e35_10.0.19041.1_none_6d27406409f6104a\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-ntshrui.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_50c364bea60f767a\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..restartup-repairbde_31bf3856ad364e35_10.0.19041.1_none_87e54edbaf62ca00\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..y-spp-virtualdevice_31bf3856ad364e35_10.0.19041.746_none_97689e314d9107d5\f\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\msil_microsoft.web.confi..apphostfileprovider_31bf3856ad364e35_10.0.19041.844_none_c3a02bbfab307832\f\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-icsigd_31bf3856ad364e35_10.0.19041.1_none_f05ca28e4069b1d8\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-p..auncher-cmdlinetool_31bf3856ad364e35_10.0.19041.1_none_ad30f89d0263039b\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-security-ntmarta_31bf3856ad364e35_10.0.19041.546_none_597fc8a7ee70e8c9\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_multipoint-perfcounters-files_31bf3856ad364e35_10.0.19041.1_none_90aa488444c72c54\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-d..-adsiedit.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_e5095ae3d0c233ed\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_windows-media-speech-winrt_31bf3856ad364e35_10.0.19041.1023_none_8852c713ff13872d\f\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\msil_microsoft.grouppoli..reporting.resources_31bf3856ad364e35_10.0.19041.1_de-de_99fc082272ad272c\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-i..raries-servercommon_31bf3856ad364e35_10.0.19041.906_none_9204c42a031e28cf\w3ctrlps.dll Unlock92.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-imapiv2-legacyshim_31bf3856ad364e35_10.0.19041.746_none_1c4a828f2dab05a7\r\keyvalue.bin Unlock92.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\Assets\Fonts\!!!!!!!!Êàê âîññòàíîâèòü ôàéëû!!!!!!!.txt Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-bind-filter_31bf3856ad364e35_10.0.19041.1288_none_4bc29d3189d6f141\n\keyvalue.bin Unlock92.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..l-keyboard-00010439_31bf3856ad364e35_10.0.19041.1_none_43dd6aeff3dece59\keyvalue.bin Unlock92.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Discovers systems in the same network 1 TTPs 1 IoCs
pid Process 4060 net.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2100 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3612 Unlock92.exe 3612 Unlock92.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3612 Unlock92.exe Token: SeBackupPrivilege 1332 vssvc.exe Token: SeRestorePrivilege 1332 vssvc.exe Token: SeAuditPrivilege 1332 vssvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3612 wrote to memory of 2100 3612 Unlock92.exe 89 PID 3612 wrote to memory of 2100 3612 Unlock92.exe 89 PID 3612 wrote to memory of 4604 3612 Unlock92.exe 91 PID 3612 wrote to memory of 4604 3612 Unlock92.exe 91 PID 4604 wrote to memory of 4060 4604 cmd.exe 93 PID 4604 wrote to memory of 4060 4604 cmd.exe 93 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware\Unlock92.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware\Unlock92.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2100
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /C net view2⤵
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\system32\net.exenet view3⤵
- Discovers systems in the same network
PID:4060
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
788B
MD51147e74db47fca6169e4aa7a0d373b1e
SHA157b505607bfb037645a70e91614ee675b2b10698
SHA256a8c359db13c2c23d6a0b18bfab5a0b49888c15dfd76f5ac5bb4e78f3e0860555
SHA512c4353c2c69d45531a1c75163d77f838ba75f055c4c4c96ba35d709151a7981a367bfcec1735ea31b81aee10e3c0d8d44b0fafa2c6056580b6c73d5b7ee806d41
-
Filesize
2KB
MD52a080c4a7e9cf44d9c3b26b364592420
SHA1d359ddfb2f739b5b1126d1dffca62e3a2ff036d6
SHA256d0eede012178be378b9cd53dc6b2f2acfba27da149927c316ec0e2364e61aa40
SHA5129c626f95babeb5a1c186794e2f4867ee7a6ce12c2b63db2cefc18047ad4a2c7de08ca8653c97d35c285dd3a652ead75547c3cb0b2f1b85ed11319109bbebc577