Analysis
-
max time kernel
743s -
max time network
746s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-08-2024 16:07
Static task
static1
Behavioral task
behavioral1
Sample
Copy of Code.Org Express Course JOURNAL - HEADPHONES! (F24) (1).docx
Resource
win11-20240802-en
General
-
Target
Copy of Code.Org Express Course JOURNAL - HEADPHONES! (F24) (1).docx
-
Size
18KB
-
MD5
17134e9f6e31ef3c53db6e3a24a66e4f
-
SHA1
04db173e3b73f77e75ceaa0a0caa9f46b1911962
-
SHA256
f38c426db4d86cb1ba9ad4c7b4e76ecc05c31f9259ff1a99d0c73d723df2085d
-
SHA512
894119cfed7846068945ece2a0ded183bbf3746fb22111035207c6e13453de0e2d0cc63ebaa63bd2f224a56423e5aad26ff0aaf5c51dd0755244d1b4eba69228
-
SSDEEP
384:t8xuk1eihiO/Plp3VlgvQvoBQY8SiFhkTU8p7Icfp7neEn9lfida:iuseihislplmvMoaY8joU8p7XfpKE+4
Malware Config
Signatures
-
CryptoLocker
Ransomware family with multiple variants.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Remote Service Session Hijacking: RDP Hijacking 1 TTPs 2 IoCs
Adversaries may hijack a legitimate user's remote desktop session to move laterally within an environment.
pid Process 1780 net.exe 3612 net1.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4368 netsh.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4272 attrib.exe -
Sets service image path in registry 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ekugzlnrubclwbff\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\ekugzlnrubclwbff.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mssqlaq\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\mssqlaq.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mssql\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\mssql.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ztzsqzjrinkmkhyke\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\ztzsqzjrinkmkhyke.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\tnhxliwczfvvxj\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\tnhxliwczfvvxj.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\hcuugjcqmeyjus\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\hcuugjcqmeyjus.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\txcybkpklwispui\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\txcybkpklwispui.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vsfdrhkkxmbrufshi\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\vsfdrhkkxmbrufshi.sys" mssql.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LOGON.exe DeriaLock.exe -
Executes dropped EXE 6 IoCs
pid Process 3232 {34184A33-0407-212E-3320-09040709E2C2}.exe 1376 {34184A33-0407-212E-3320-09040709E2C2}.exe 4360 nc123.exe 1104 mssql.exe 4660 mssql2.exe 2052 SearchHost.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ztzsqzjrinkmkhyke.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\TNHXLIWCZFVVXJ.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\txcybkpklwispui.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\TXCYBKPKLWISPUI.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\vsfdrhkkxmbrufshi.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\VSFDRHKKXMBRUFSHI.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ekugzlnrubclwbff.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\ZTZSQZJRINKMKHYKE.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\tnhxliwczfvvxj.sys mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\hcuugjcqmeyjus.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\HCUUGJCQMEYJUS.SYS mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\EKUGZLNRUBCLWBFF.SYS mssql.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Microsoft\Windows\CurrentVersion\Run\CryptoLocker = "C:\\Users\\Admin\\AppData\\Roaming\\{34184A33-0407-212E-3320-09040709E2C2}.exe" {34184A33-0407-212E-3320-09040709E2C2}.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: SearchHost.exe -
Password Policy Discovery 1 TTPs
Attempt to access detailed information about the password policy used within an enterprise network.
-
Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\systembackup = "0" reg.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1208 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nc123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssql2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SearchHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dharma.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DeriaLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoLocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinNuke.98.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3007475212-2160282277-2943627620-1000\{70AF8977-A6BA-47F0-B8E7-D8D555E09E95} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000_Classes\Local Settings msedge.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\The-MALWARE-Repo-master.zip:Zone.Identifier msedge.exe File created C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe\:Zone.Identifier:$DATA CryptoLocker.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 4 IoCs
pid Process 5072 WINWORD.EXE 5072 WINWORD.EXE 1204 WINWORD.EXE 1204 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3988 msedge.exe 3988 msedge.exe 1008 msedge.exe 1008 msedge.exe 2324 identity_helper.exe 2324 identity_helper.exe 2904 msedge.exe 2904 msedge.exe 3084 msedge.exe 3084 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 1108 msedge.exe 1108 msedge.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe 3880 DeriaLock.exe -
Suspicious behavior: LoadsDriver 32 IoCs
pid Process 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe 1104 mssql.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
pid Process 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3880 DeriaLock.exe Token: SeDebugPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeDebugPrivilege 4660 mssql2.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeLoadDriverPrivilege 1104 mssql.exe Token: SeIncreaseQuotaPrivilege 4184 WMIC.exe Token: SeSecurityPrivilege 4184 WMIC.exe Token: SeTakeOwnershipPrivilege 4184 WMIC.exe Token: SeLoadDriverPrivilege 4184 WMIC.exe Token: SeSystemProfilePrivilege 4184 WMIC.exe Token: SeSystemtimePrivilege 4184 WMIC.exe Token: SeProfSingleProcessPrivilege 4184 WMIC.exe Token: SeIncBasePriorityPrivilege 4184 WMIC.exe Token: SeCreatePagefilePrivilege 4184 WMIC.exe Token: SeBackupPrivilege 4184 WMIC.exe Token: SeRestorePrivilege 4184 WMIC.exe Token: SeShutdownPrivilege 4184 WMIC.exe Token: SeDebugPrivilege 4184 WMIC.exe Token: SeSystemEnvironmentPrivilege 4184 WMIC.exe Token: SeRemoteShutdownPrivilege 4184 WMIC.exe Token: SeUndockPrivilege 4184 WMIC.exe Token: SeManageVolumePrivilege 4184 WMIC.exe Token: 33 4184 WMIC.exe Token: 34 4184 WMIC.exe Token: 35 4184 WMIC.exe Token: 36 4184 WMIC.exe Token: SeIncreaseQuotaPrivilege 4184 WMIC.exe Token: SeSecurityPrivilege 4184 WMIC.exe Token: SeTakeOwnershipPrivilege 4184 WMIC.exe Token: SeLoadDriverPrivilege 4184 WMIC.exe Token: SeSystemProfilePrivilege 4184 WMIC.exe Token: SeSystemtimePrivilege 4184 WMIC.exe Token: SeProfSingleProcessPrivilege 4184 WMIC.exe Token: SeIncBasePriorityPrivilege 4184 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe -
Suspicious use of SendNotifyMessage 13 IoCs
pid Process 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 2052 SearchHost.exe -
Suspicious use of SetWindowsHookEx 20 IoCs
pid Process 5072 WINWORD.EXE 5072 WINWORD.EXE 5072 WINWORD.EXE 5072 WINWORD.EXE 5072 WINWORD.EXE 5072 WINWORD.EXE 5072 WINWORD.EXE 5072 WINWORD.EXE 1204 WINWORD.EXE 1204 WINWORD.EXE 1204 WINWORD.EXE 1204 WINWORD.EXE 1204 WINWORD.EXE 1204 WINWORD.EXE 1204 WINWORD.EXE 1204 WINWORD.EXE 1104 mssql.exe 4660 mssql2.exe 2052 SearchHost.exe 1104 mssql.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1008 wrote to memory of 1392 1008 msedge.exe 86 PID 1008 wrote to memory of 1392 1008 msedge.exe 86 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 4876 1008 msedge.exe 87 PID 1008 wrote to memory of 3988 1008 msedge.exe 88 PID 1008 wrote to memory of 3988 1008 msedge.exe 88 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 PID 1008 wrote to memory of 916 1008 msedge.exe 89 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4272 attrib.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Copy of Code.Org Express Course JOURNAL - HEADPHONES! (F24) (1).docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5072
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffe3023cb8,0x7fffe3023cc8,0x7fffe3023cd82⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1888 /prefetch:22⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2572 /prefetch:82⤵PID:916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:2072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:1376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:12⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:12⤵PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:12⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:12⤵PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4948 /prefetch:82⤵PID:3264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4744 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:12⤵PID:1720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:1176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:12⤵PID:1884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:12⤵PID:2840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:12⤵PID:1604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:12⤵PID:2344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:12⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6348 /prefetch:12⤵PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:12⤵PID:1916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:12⤵PID:3332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2960 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1936 /prefetch:12⤵PID:3068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1884,6247344504152434279,17187723980585991267,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2984 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1108
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2136
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3408
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2284
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Virus\WinNuke.98.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Virus\WinNuke.98.exe"1⤵
- System Location Discovery: System Language Discovery
PID:704
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Virus\Melissa.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1204
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe"1⤵
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4716 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3232 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000002403⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1376
-
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\DeriaLock.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\DeriaLock.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Dharma.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Dharma.exe"1⤵
- System Location Discovery: System Language Discovery
PID:792 -
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\nc123.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\nc123.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4360
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql.exe"2⤵
- Sets service image path in registry
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1104
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql2.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\Shadow.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:2060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\systembackup.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:1028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value | Find "="3⤵
- System Location Discovery: System Language Discovery
PID:3692 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\SysWOW64\find.exeFind "="4⤵
- System Location Discovery: System Language Discovery
PID:1220
-
-
-
C:\Windows\SysWOW64\net.exenet user systembackup Default3104 /add /active:"yes" /expires:"never" /passwordchg:"NO"3⤵
- System Location Discovery: System Language Discovery
PID:1296 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user systembackup Default3104 /add /active:"yes" /expires:"never" /passwordchg:"NO"4⤵
- System Location Discovery: System Language Discovery
PID:3856
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup Administrators systembackup /add3⤵
- System Location Discovery: System Language Discovery
PID:3932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators systembackup /add4⤵
- System Location Discovery: System Language Discovery
PID:256
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value | Find "="3⤵
- System Location Discovery: System Language Discovery
PID:2080 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value4⤵
- System Location Discovery: System Language Discovery
PID:3436
-
-
C:\Windows\SysWOW64\find.exeFind "="4⤵
- System Location Discovery: System Language Discovery
PID:4520
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Remote Desktop Users" systembackup /add3⤵
- Remote Service Session Hijacking: RDP Hijacking
- System Location Discovery: System Language Discovery
PID:1780 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Remote Desktop Users" systembackup /add4⤵
- Remote Service Session Hijacking: RDP Hijacking
- System Location Discovery: System Language Discovery
PID:3612
-
-
-
C:\Windows\SysWOW64\net.exenet accounts /forcelogoff:no /maxpwage:unlimited3⤵
- System Location Discovery: System Language Discovery
PID:4548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 accounts /forcelogoff:no /maxpwage:unlimited4⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "AllowTSConnections" /t REG_DWORD /d 0x1 /f3⤵
- System Location Discovery: System Language Discovery
PID:1184
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0x0 /f3⤵
- System Location Discovery: System Language Discovery
PID:1884
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v systembackup /t REG_DWORD /d 0x0 /f3⤵
- Hide Artifacts: Hidden Users
- System Location Discovery: System Language Discovery
PID:1132
-
-
C:\Windows\SysWOW64\attrib.exeattrib C:\users\systembackup +r +a +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4272
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add portopening TCP 3389 "Remote Desktop"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4368
-
-
C:\Windows\SysWOW64\sc.exesc config tlntsvr start=auto3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1208
-
-
C:\Windows\SysWOW64\net.exenet start Telnet3⤵
- System Location Discovery: System Language Discovery
PID:4460 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start Telnet4⤵
- System Location Discovery: System Language Discovery
PID:3040
-
-
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2052
-
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4532
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
3Hidden Files and Directories
2Hidden Users
1Impair Defenses
2Disable or Modify System Firewall
1Safe Mode Boot
1Modify Registry
2Discovery
Browser Information Discovery
1Password Policy Discovery
1Peripheral Device Discovery
1Permission Groups Discovery
1Local Groups
1Query Registry
3System Information Discovery
3System Location Discovery
1System Language Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54bf4b59c3deb1688a480f8e56aab059d
SHA1612c83e7027b3bfb0e9d2c9efad43c5318e731bb
SHA256867ab488aa793057395e9c10f237603cfb180689298871cdf0511132f9628c82
SHA5122ec6c89f9653f810e9f80f532abaff2a3c0276f6d299dce1b1eadf6a59e8072ed601a4f9835db25d4d2610482a00dd5a0852d0ef828678f5c5ed33fe64dddca9
-
Filesize
152B
MD5b4ae6009e2df12ce252d03722e8f4288
SHA144de96f65d69cbae416767040f887f68f8035928
SHA2567778069a1493fdb62e6326ba673f03d9a8f46bc0eea949aabbbbc00dcdaddf9d
SHA512bb810721e52c77793993470692bb2aab0466f13ed4576e4f4cfa6bc5fcfc59c13552299feb6dfd9642ea07b19a5513d90d0698d09ca1d15e0598133929c05fe1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD58a5b774a58791ccaec70b721295684de
SHA1bad39b0664a7f264948cc2ab0970ca4b42d9d09c
SHA256926c59bdb35fa48bef62e663a90390a00a2679ce42047c0a5c1f03e14d9e4b45
SHA5121e52b1bab2bb01ffd20d68b779914508b5828dd8d4ecb0034991044d36eea2aa2be013994c01c25536a0d363884cefd3689be7166e71f71390296ace0c5a0510
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
1KB
MD5b3fd108dc611ce7659d53efcfd36e8ac
SHA172630b53103bd0491cd7b479c324d2521dbf2a34
SHA256675df39c04989d71c2e2c6beaa15e753948ce488054a1db93c95107fb76cdb15
SHA512a7674d5ceeb2ef360a87fe41486498e5890b4de205122a05d641974da28438b249e1c6df686d6539afb2aaa65dba37847f4a7339e925552ae8bc88086943b9c6
-
Filesize
1KB
MD5373ff5da9628385be191bd51365337e3
SHA156827fef9fb710f84c9a52ec02aa87f0ba72191f
SHA256bc23f7f684bcad98e605493783a682a3e52596178a9bc4eddfa7dec33c0c4cf1
SHA51221524970f0edc90a5cedc8690cadb9cab695217e98b4305f49ef82dc80edd095f9f906697e39d4c7856acedb4726e35d5c2d8bb3b102d566811f9d77a4e116cb
-
Filesize
5KB
MD5661c5500b67f70c8bdfe74a4d1693922
SHA10c0c9e03eb7a58872f5ac9f5d6a1187a99c77b46
SHA256cc92a06e07d65f9afd2fce91a81840558ede49fc3da00d67642e4310cae4803a
SHA51243cfaa6f714c4644d2a8d3be8d26d4aa16d53f2510b0ee0b1a922bac7b444833467ac414dcdc0d7f0d9cb7e118cca8f845357e4f28ad7c1096b365c1bd6aa941
-
Filesize
6KB
MD50cde63a7cbe8c828dc0e025b6c61514d
SHA1fd65756bd4e3910966b35b143531be157737d520
SHA256e06fa420a3c4091a248e8f1fd5a0cc853b10f33731235e30ba53f0aa8287f059
SHA512a2e283765187e679818f95e5315109db0c2b15a54453ae49fd60da51db35e6e9e8a0d8c3dc0d56ccc397297a8e4248c1f9ccee3e5b1ab4126b2f09d101ea27d3
-
Filesize
6KB
MD544ddf1a56cacc7e3e8fcb224b650f98f
SHA13e6bc7c540fdeef88a32d514f62475de7656a0c6
SHA2566572a2dfcb1538b252f0bffdbcbd0ea8a6267ee74059954b39dde5caecfb659e
SHA5125df0611e900808f1a052afd157b54ed7bc68542a1dd3d47d6a39ffb54f12bf470203ea3359702b4d59b7152c31bdd0d0c9a74b044a573dbee4973233a69ec492
-
Filesize
7KB
MD5d2f554d9cc0859d1c4579d9b93d9dedd
SHA1d99fbdf785eb72da459aa9db544a5046cd575197
SHA2560727f52dee1fb9604e509cb9aa6b31c5a45837e249fc10d1ebfa57591d00e669
SHA5122c04418ea5557c455fbff25f806767e3ac179135580ce170007efd40b2584a57101aa50e221d0cea7b7d97ef263ec29d02a08870e35e345eb32d2ef9e341a59e
-
Filesize
1KB
MD55c44f1a0e53226932dcf8219d5f1dfb9
SHA1a3dbef1c8698085476919647140511db7ba62a1c
SHA256196bf29becd05f2c43fbfba0f29bcc001387eb3db65ae097c72e43c79bfaf668
SHA512683795ee33144bf3d3a7cf7771e3c403f049beeb68f9894e932ac37c9d45b99cb91739fb52080969c9417c78b3ed2a7a1e628024d50be01e8c0431df154b2cb9
-
Filesize
1KB
MD5e17bae3fa57b1997aa59000b7beb0269
SHA1b3472c82191d04f87c15b08e58d1bebfa58e4a72
SHA256458b1c62165240b83d26095bd5353a411d5b5bf0d40122dee2a270d1fb5e4963
SHA512a8d18645baee7e569fb30860806354b82d22bd54155bf7d797f0e2c7d56b231abc8dda4e2494d67cb24ce3fc4d991d5ce7ee31ff16c12ffac7b5b4cb254e4b6e
-
Filesize
869B
MD5099c56db897f2d48e059c2bb04bb4127
SHA195eb55040210f61f7c33a2fba82bce80fb4df31c
SHA2569f6f3453d60f9fa98d07e43b7350fc14255745f9c215b80de6698e3e804eed13
SHA51219dd859e88e82e8b67727380d2314aa3bfcb20a315ec4f67c6ac727d80702a6629f41ae860ea37b60265cadf3c33740bf387925ab37a4906fc11cea877a9e465
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5aed9e985f777c0061e7214925e2123c7
SHA182a6f7bb99b26387ac45366e55594f84cc1436e4
SHA25601b87ef2dddbde02ca2d2d86d8619f1a745b10cc29d7d6f463a58fef828b1ce1
SHA5124530603ea3b7cc9698ad7844d99a1abf61995b36aee806775b77b14d80aa46a31b320e55d36eedb1dca3367744b4baaded693628257bf81c9c5db5c14508793d
-
Filesize
11KB
MD51dfede29dd0f8fdbab667635e2d8bded
SHA1a9c67cfb3127a98eba47f5d9ed9d4eec0664c867
SHA2560e346c76e5d90424d2a36ce9cd06d6b981a49d47ffcd822733fd6f7e96bc0624
SHA512083ee0c29be276a6387606e5a146d8ee04ddad0ca0c46ec9b261b25fb871aa85a7f2faaf08530eb2d560aab4ac421c286b6cf198dd6c98abeef9498801f578b2
-
Filesize
11KB
MD5cd52743ec8071cc0734f1003582d17bf
SHA17091025d29b9fc6a107f03cf47c6ba1362851953
SHA2562b753205806bf59aaa317a3e3d1c0c8b97d682870e721cb3e29c79a3033b385d
SHA5121f16759e7d1a923aa08cd62d7d36f3e7d75cb2565ca9a3cc73f6c2f263cdd265e6dd789638fbf5e5110ac1bd0afe39b6a39cee6b305008a454197994e05463ec
-
Filesize
502B
MD512cf44113e8e2471b52dcce6f832a799
SHA1ce69cc9e37aca00767b5928dc08a26b531a2bba5
SHA256df149f25246580a5c4a86296f5e360bcfa2ff1bc079ccd02e249a9a66adc675a
SHA512ccc5f48ee690da37b919c14a1b6fa8469d2b8c5ce346121669b3c1d88a04bdc729c8b78bae52e9a018e0bf3f3aee95e0d93d986df901b98dc5e57c1782168412
-
Filesize
417B
MD5c56ff60fbd601e84edd5a0ff1010d584
SHA1342abb130dabeacde1d8ced806d67a3aef00a749
SHA256200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c
SHA512acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e
-
Filesize
87B
MD5e4e83f8123e9740b8aa3c3dfa77c1c04
SHA15281eae96efde7b0e16a1d977f005f0d3bd7aad0
SHA2566034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31
SHA512bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9
-
Filesize
14B
MD56ca4960355e4951c72aa5f6364e459d5
SHA12fd90b4ec32804dff7a41b6e63c8b0a40b592113
SHA25688301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3
SHA5128544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\00C73DFE-42CD-40C2-9417-C6549A38397D
Filesize170KB
MD5d51e428c14db672874a5dc2c9648ac51
SHA153ef36e4ccf59d5b79eb14700c0391863d1fbc50
SHA2561a1e273a7f3c239b37b08c138406d0fc4792372a99088ff4c2e6831ace0e5464
SHA512194c67b63adebd9f6f4960bc1efe0972b28a9248b43b31047f81c1419a3833b5eb5e22c0ac06553f11c5e9b679f40c763fa8265fe11515f7e725cbc8625954db
-
Filesize
12KB
MD567773ed2767578d8d1cdf611f4337e6b
SHA1f3654b8819778ff439178132ac88395da812fde7
SHA256fc026c5cbec976a77b8ed1180374ef614e40e6dd1f37412585d9c9e2c30dc866
SHA5124fe6a9f10a41bd405d4c1ca7351b954442356fe209bde4fecf14ff7578e3bf8eb137b39c42b058a3eadf7a06571e108ad33d8faaabf6c1b50fecac5b01f8e5de
-
Filesize
24KB
MD58665de22b67e46648a5a147c1ed296ca
SHA1b289a96fee9fa77dd8e045ae8fd161debd376f48
SHA256b5cbae5c48721295a51896f05abd4c9566be7941cda7b8c2aecb762e6e94425f
SHA512bb03ea9347d302abf3b6fece055cdae0ad2d7c074e8517f230a90233f628e5803928b9ba7ba79c343e58dacb3e7a6fc16b94690a5ab0c71303959654a18bb5da
-
Filesize
349B
MD570840a2824b82f39de6a0506c53a07e6
SHA1bcbf6d96d292a2be5bd334eec5a2cd9f18aad60c
SHA256bce605ab045c12c50a7059f95f0d2c9ca1906d0b2c4ae3ea370d16d66a20432b
SHA512341a8009384b253254b2c2e2e74faae8e341a3a3ab721aeafd1180c78d21cc777e20c8c0aaaa0627e772c380f730aa23cf690cbfc15b2041a4a144c431e5f972
-
Filesize
31KB
MD5084d6f90c3a18190e531223b74a346dc
SHA11cfa0a76b0b536b17d575b2e3da07ede691d4dfe
SHA256cc34c0174845c57dc4968cfa71826a14456bc77715a78c8b85b4e75f64400cfe
SHA512fc78c499031333ed7e9d9f28d7c8d121411af47e7fe6ff85032b4455d11ca7e53de3aa21290670229b5a654732a90173922d5991cfb797ba39a5dc0a2de692de
-
Filesize
338KB
MD504fb36199787f2e3e2135611a38321eb
SHA165559245709fe98052eb284577f1fd61c01ad20d
SHA256d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9
SHA512533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\Everything.ini
Filesize19KB
MD55531bbb8be242dfc9950f2c2c8aa0058
SHA1b08aadba390b98055c947dce8821e9e00b7d01ee
SHA2564f03ab645fe48bf3783eb58568e89b3b3401956dd17cb8049444058dab0634d7
SHA5123ce7e1d7b330cc9d75c3ce6d4531afe6bfa210a0bcbb45d4a7c29aabff79bebf3263fe0b5377956e2f88036b466383f001a7a6713da04a411b1aceb42bc38291
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe
Filesize1.6MB
MD58add121fa398ebf83e8b5db8f17b45e0
SHA1c8107e5c5e20349a39d32f424668139a36e6cfd0
SHA25635c4a6c1474eb870eec901cef823cc4931919a4e963c432ce9efbb30c2d8a413
SHA5128f81c4552ff561eea9802e5319adcd6c7e5bdd1dc4c91e56fda6bdc9b7e8167b222500a0aee5cf27b0345d1c19ac9fa95ae4fd58d4c359a5232bcf86f03d2273
-
Filesize
28B
MD5df8394082a4e5b362bdcb17390f6676d
SHA15750248ff490ceec03d17ee9811ac70176f46614
SHA256da3f155cfb98ce0add29a31162d23da7596da44ba2391389517fe1a2790da878
SHA5128ce519dc5c2dd0bbb9f7f48bedf01362c56467800ac0029c8011ee5d9d19e3b3f2eff322e7306acf693e2edb9cf75caaf7b85eb8b2b6c3101ff7e1644950303d
-
Filesize
10.2MB
MD5f6a3d38aa0ae08c3294d6ed26266693f
SHA19ced15d08ffddb01db3912d8af14fb6cc91773f2
SHA256c522e0b5332cac67cde8fc84080db3b8f2e0fe85f178d788e38b35bbe4d464ad
SHA512814b1130a078dcb6ec59dbfe657724e36aa3db64ed9b2f93d8559b6a50e512365c8596240174141d6977b5ddcf7f281add7886c456dc7463c97f432507e73515
-
Filesize
6.7MB
MD5f7d94750703f0c1ddd1edd36f6d0371d
SHA1cc9b95e5952e1c870f7be55d3c77020e56c34b57
SHA256659e441cadd42399fc286b92bbc456ff2e9ecb24984c0586acf83d73c772b45d
SHA512af0ced00dc6eeaf6fb3336d9b3abcc199fb42561b8ce24ff2e6199966ad539bc2387ba83a4838301594e50e36844796e96c30a9aa9ad5f03cf06860f3f44e0fa
-
Filesize
125KB
MD5597de376b1f80c06d501415dd973dcec
SHA1629c9649ced38fd815124221b80c9d9c59a85e74
SHA256f47e3555461472f23ab4766e4d5b6f6fd260e335a6abc31b860e569a720a5446
SHA512072565912208e97cc691e1a102e32fd6c243b5a3f8047a159e97aabbe302bddc36f3c52cecde3b506151bc89e0f3b5acf6552a82d83dac6e0180c873d36d3f6b
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\systembackup.bat
Filesize1KB
MD5b4b2f1a6c7a905781be7d877487fc665
SHA17ee27672d89940e96bcb7616560a4bef8d8af76c
SHA2566246b0045ca11da483e38317421317dc22462a8d81e500dee909a5269c086b5f
SHA512f883cea56a9ac5dcb838802753770494ce7b1de9d7da6a49b878d534810f9c87170f04e0b8b516ae19b9492f40635a72b3e8a4533d39312383c520abe00c5ae6
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\ztzsqzjrinkmkhyke.sys
Filesize674KB
MD5b2233d1efb0b7a897ea477a66cd08227
SHA1835a198a11c9d106fc6aabe26b9b3e59f6ec68fd
SHA2565fd17e3b8827b5bb515343bc4066be0814f6466fb4294501becac284a378c0da
SHA5126ca61854db877d767ce587ac3d7526cda8254d937a159fd985e0475d062d07ae83e7ff4f9f42c7e1e1cad5e1f408f6849866aa4e9e48b29d80510e5c695cee37