Analysis
-
max time kernel
212s -
max time network
213s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 07:52
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00473.7z
Resource
win10v2004-20240802-en
General
-
Target
RNSM00473.7z
-
Size
67.0MB
-
MD5
d5d5de530fbb720527c68dccdc430d74
-
SHA1
4dc21d744b484a6e27c3b9951826a1c21696266f
-
SHA256
083f1d249b006db1d48ae65b2be283b457cc3d91ff99727847425398eee698ea
-
SHA512
565d07e7060a435fdf6003ce94b32ef96fe5dd377a396c7c3a21a5f0af2a0c8bd36c618ac9342f76cece56c61ad23d1b8ed55a1390b5c8bf44b121b087cbebcc
-
SSDEEP
1572864:uLesVc87NdbYvuKYoh9a8KmH4XZDlvPE82nxVtR+q:uLK8NBYvuKho8KhXZZPE8kxnD
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Generic-0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe family_chaos -
Detect MafiaWare666 ransomware 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Gen.gen-04b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea.exe family_mafiaware666 behavioral1/memory/2032-203-0x00000000005F0000-0x0000000000644000-memory.dmp family_mafiaware666 -
MafiaWare666 Ransomware
MafiaWare666 is ransomware written in C# with multiple variants.
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Renames multiple (93) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Vanilla Rat payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe vanillarat behavioral1/memory/2364-195-0x0000000000910000-0x0000000000930000-memory.dmp vanillarat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exewmisecure64.exeHEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation wmisecure64.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation HEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exe -
Executes dropped EXE 20 IoCs
Processes:
HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-c76e6d28e7784fddeb0ef90cdb2874e18df6b0ae13c4ad34cc3cc3999610008a.exeHEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exeHEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exeHEUR-Trojan-Ransom.MSIL.Gen.gen-04b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea.exeHEUR-Trojan-Ransom.Win32.Agent.gen-7a673b18b6f2c79a4d93248ea04fbdb700e97f730cce484dc52d0323a6160403.exeDesktop.exewmiintegrator.exewmihostwin.exewmimic.exeHEUR-Trojan-Ransom.Win32.Agent.pef-012716f9ffa04fc20ff24972ec6b84cc5323885268962d449aff9a41f7ee5618.exewmisecure.exewmisecure64.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exeTrojan-Ransom.Win32.Instructions.wu-7327337dd14ea53a4d403c0e7119ea5ffa3c07f03ce8d85d04ec83138136a0d9.exepid process 1800 HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exe 2364 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe 2712 HEUR-Trojan-Ransom.MSIL.Blocker.gen-c76e6d28e7784fddeb0ef90cdb2874e18df6b0ae13c4ad34cc3cc3999610008a.exe 1016 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exe 3236 HEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exe 2032 HEUR-Trojan-Ransom.MSIL.Gen.gen-04b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea.exe 3212 HEUR-Trojan-Ransom.Win32.Agent.gen-7a673b18b6f2c79a4d93248ea04fbdb700e97f730cce484dc52d0323a6160403.exe 4872 Desktop.exe 4464 wmiintegrator.exe 452 wmihostwin.exe 4568 wmimic.exe 184 HEUR-Trojan-Ransom.Win32.Agent.pef-012716f9ffa04fc20ff24972ec6b84cc5323885268962d449aff9a41f7ee5618.exe 3448 wmisecure.exe 2560 wmisecure64.exe 5000 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe 1836 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 392 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 3676 Trojan-Ransom.Win32.Instructions.wu-7327337dd14ea53a4d403c0e7119ea5ffa3c07f03ce8d85d04ec83138136a0d9.exe -
Loads dropped DLL 42 IoCs
Processes:
Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exepid process 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe -
Adds Run key to start application 2 TTPs 25 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exereg.exereg.exereg.exereg.exeHEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exereg.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exereg.exereg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766 = "C:\\Users\\Admin\\AppData\\Roaming\\HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe" HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Povlsomware = "\"C:\\Users\\Admin\\Desktop\\00473\\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exe\"" HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Users\\Admin\\AppData\\Roaming\\Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe" Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Processes:
resource yara_rule C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Crypmodadv.vho-347610517728fa8820a913fcd7f2762d9d4018182a4c7ad98871d3ca83463343.exe upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exereg.exereg.execmd.exereg.exereg.exereg.exeHEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exeDesktop.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exereg.exereg.exereg.exereg.exeHEUR-Trojan-Ransom.Win32.Agent.gen-7a673b18b6f2c79a4d93248ea04fbdb700e97f730cce484dc52d0323a6160403.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exereg.exereg.exereg.exereg.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exeHEUR-Trojan-Ransom.Win32.Agent.pef-012716f9ffa04fc20ff24972ec6b84cc5323885268962d449aff9a41f7ee5618.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exereg.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exereg.exereg.exereg.exeHEUR-Trojan-Ransom.MSIL.Gen.gen-04b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea.exewmiintegrator.exewmihostwin.exewmimic.exewmisecure.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exereg.exewmisecure64.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exetimeout.exereg.exereg.exereg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Desktop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Agent.gen-7a673b18b6f2c79a4d93248ea04fbdb700e97f730cce484dc52d0323a6160403.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Agent.pef-012716f9ffa04fc20ff24972ec6b84cc5323885268962d449aff9a41f7ee5618.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Gen.gen-04b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmiintegrator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmihostwin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmimic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmisecure.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmisecure64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exetaskmgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1952 timeout.exe -
Modifies registry class 4 IoCs
Processes:
cmd.exeOpenWith.exeDesktop.exetaskmgr.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings Desktop.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exetaskmgr.exetaskmgr.exepid process 3216 powershell.exe 3216 powershell.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
7zFM.exetaskmgr.exepid process 3248 7zFM.exe 2992 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
7zFM.exepowershell.exetaskmgr.exetaskmgr.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-c76e6d28e7784fddeb0ef90cdb2874e18df6b0ae13c4ad34cc3cc3999610008a.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exevssvc.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exeHEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exedescription pid process Token: SeRestorePrivilege 3248 7zFM.exe Token: 35 3248 7zFM.exe Token: SeSecurityPrivilege 3248 7zFM.exe Token: SeDebugPrivilege 3216 powershell.exe Token: SeDebugPrivilege 1124 taskmgr.exe Token: SeSystemProfilePrivilege 1124 taskmgr.exe Token: SeCreateGlobalPrivilege 1124 taskmgr.exe Token: SeDebugPrivilege 2992 taskmgr.exe Token: SeSystemProfilePrivilege 2992 taskmgr.exe Token: SeCreateGlobalPrivilege 2992 taskmgr.exe Token: 33 1124 taskmgr.exe Token: SeIncBasePriorityPrivilege 1124 taskmgr.exe Token: SeDebugPrivilege 2712 HEUR-Trojan-Ransom.MSIL.Blocker.gen-c76e6d28e7784fddeb0ef90cdb2874e18df6b0ae13c4ad34cc3cc3999610008a.exe Token: SeDebugPrivilege 2364 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe Token: SeBackupPrivilege 1768 vssvc.exe Token: SeRestorePrivilege 1768 vssvc.exe Token: SeAuditPrivilege 1768 vssvc.exe Token: SeDebugPrivilege 5000 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe Token: SeDebugPrivilege 1016 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exe Token: 35 116 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe Token: 35 4396 Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
7zFM.exetaskmgr.exetaskmgr.exepid process 3248 7zFM.exe 3248 7zFM.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exetaskmgr.exepid process 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 1124 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe 2992 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
OpenWith.exeHEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exeTrojan-Ransom.Win32.Instructions.wu-7327337dd14ea53a4d403c0e7119ea5ffa3c07f03ce8d85d04ec83138136a0d9.exepid process 4100 OpenWith.exe 1016 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exe 3676 Trojan-Ransom.Win32.Instructions.wu-7327337dd14ea53a4d403c0e7119ea5ffa3c07f03ce8d85d04ec83138136a0d9.exe 3676 Trojan-Ransom.Win32.Instructions.wu-7327337dd14ea53a4d403c0e7119ea5ffa3c07f03ce8d85d04ec83138136a0d9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
taskmgr.exepowershell.execmd.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exeDesktop.exewmiintegrator.exewmihostwin.exewmimic.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exewmisecure64.exeHEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.execmd.exedescription pid process target process PID 1124 wrote to memory of 2992 1124 taskmgr.exe taskmgr.exe PID 1124 wrote to memory of 2992 1124 taskmgr.exe taskmgr.exe PID 3216 wrote to memory of 4428 3216 powershell.exe cmd.exe PID 3216 wrote to memory of 4428 3216 powershell.exe cmd.exe PID 4428 wrote to memory of 1800 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exe PID 4428 wrote to memory of 1800 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exe PID 4428 wrote to memory of 1800 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exe PID 4428 wrote to memory of 2364 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe PID 4428 wrote to memory of 2364 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe PID 4428 wrote to memory of 2364 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe PID 4428 wrote to memory of 2712 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-c76e6d28e7784fddeb0ef90cdb2874e18df6b0ae13c4ad34cc3cc3999610008a.exe PID 4428 wrote to memory of 2712 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-c76e6d28e7784fddeb0ef90cdb2874e18df6b0ae13c4ad34cc3cc3999610008a.exe PID 4428 wrote to memory of 1016 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exe PID 4428 wrote to memory of 1016 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exe PID 4428 wrote to memory of 1016 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exe PID 4428 wrote to memory of 3236 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exe PID 4428 wrote to memory of 3236 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exe PID 4428 wrote to memory of 2032 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Gen.gen-04b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea.exe PID 4428 wrote to memory of 2032 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Gen.gen-04b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea.exe PID 4428 wrote to memory of 2032 4428 cmd.exe HEUR-Trojan-Ransom.MSIL.Gen.gen-04b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea.exe PID 1800 wrote to memory of 4872 1800 HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exe Desktop.exe PID 1800 wrote to memory of 4872 1800 HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exe Desktop.exe PID 1800 wrote to memory of 4872 1800 HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exe Desktop.exe PID 4428 wrote to memory of 3212 4428 cmd.exe HEUR-Trojan-Ransom.Win32.Agent.gen-7a673b18b6f2c79a4d93248ea04fbdb700e97f730cce484dc52d0323a6160403.exe PID 4428 wrote to memory of 3212 4428 cmd.exe HEUR-Trojan-Ransom.Win32.Agent.gen-7a673b18b6f2c79a4d93248ea04fbdb700e97f730cce484dc52d0323a6160403.exe PID 4428 wrote to memory of 3212 4428 cmd.exe HEUR-Trojan-Ransom.Win32.Agent.gen-7a673b18b6f2c79a4d93248ea04fbdb700e97f730cce484dc52d0323a6160403.exe PID 4872 wrote to memory of 4464 4872 Desktop.exe wmiintegrator.exe PID 4872 wrote to memory of 4464 4872 Desktop.exe wmiintegrator.exe PID 4872 wrote to memory of 4464 4872 Desktop.exe wmiintegrator.exe PID 4464 wrote to memory of 452 4464 wmiintegrator.exe wmihostwin.exe PID 4464 wrote to memory of 452 4464 wmiintegrator.exe wmihostwin.exe PID 4464 wrote to memory of 452 4464 wmiintegrator.exe wmihostwin.exe PID 452 wrote to memory of 4568 452 wmihostwin.exe wmimic.exe PID 452 wrote to memory of 4568 452 wmihostwin.exe wmimic.exe PID 452 wrote to memory of 4568 452 wmihostwin.exe wmimic.exe PID 4428 wrote to memory of 184 4428 cmd.exe HEUR-Trojan-Ransom.Win32.Agent.pef-012716f9ffa04fc20ff24972ec6b84cc5323885268962d449aff9a41f7ee5618.exe PID 4428 wrote to memory of 184 4428 cmd.exe HEUR-Trojan-Ransom.Win32.Agent.pef-012716f9ffa04fc20ff24972ec6b84cc5323885268962d449aff9a41f7ee5618.exe PID 4428 wrote to memory of 184 4428 cmd.exe HEUR-Trojan-Ransom.Win32.Agent.pef-012716f9ffa04fc20ff24972ec6b84cc5323885268962d449aff9a41f7ee5618.exe PID 4568 wrote to memory of 3448 4568 wmimic.exe wmisecure.exe PID 4568 wrote to memory of 3448 4568 wmimic.exe wmisecure.exe PID 4568 wrote to memory of 3448 4568 wmimic.exe wmisecure.exe PID 4568 wrote to memory of 2560 4568 wmimic.exe wmisecure64.exe PID 4568 wrote to memory of 2560 4568 wmimic.exe wmisecure64.exe PID 4568 wrote to memory of 2560 4568 wmimic.exe wmisecure64.exe PID 2364 wrote to memory of 5000 2364 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe PID 2364 wrote to memory of 5000 2364 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe PID 2364 wrote to memory of 5000 2364 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe PID 2560 wrote to memory of 764 2560 wmisecure64.exe reg.exe PID 2560 wrote to memory of 764 2560 wmisecure64.exe reg.exe PID 2560 wrote to memory of 764 2560 wmisecure64.exe reg.exe PID 3236 wrote to memory of 232 3236 HEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exe cmd.exe PID 3236 wrote to memory of 232 3236 HEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exe cmd.exe PID 232 wrote to memory of 2976 232 cmd.exe choice.exe PID 232 wrote to memory of 2976 232 cmd.exe choice.exe PID 2560 wrote to memory of 2380 2560 wmisecure64.exe reg.exe PID 2560 wrote to memory of 2380 2560 wmisecure64.exe reg.exe PID 2560 wrote to memory of 2380 2560 wmisecure64.exe reg.exe PID 2560 wrote to memory of 4984 2560 wmisecure64.exe reg.exe PID 2560 wrote to memory of 4984 2560 wmisecure64.exe reg.exe PID 2560 wrote to memory of 4984 2560 wmisecure64.exe reg.exe PID 4428 wrote to memory of 1836 4428 cmd.exe Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe PID 4428 wrote to memory of 1836 4428 cmd.exe Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe PID 4428 wrote to memory of 1836 4428 cmd.exe Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe PID 2560 wrote to memory of 2708 2560 wmisecure64.exe reg.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\RNSM00473.7z1⤵
- Modifies registry class
PID:892
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4100
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4444
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00473.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3248
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Roaming\Desktop.exe"C:\Users\Admin\AppData\Roaming\Desktop.exe" C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Roaming\Windows Objects\wmiintegrator.exe"C:\Users\Admin\AppData\Roaming\Windows Objects\wmiintegrator.exe" unk5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Roaming\Windows Objects\wmihostwin.exe"C:\Users\Admin\AppData\Roaming\Windows Objects\wmihostwin.exe" unk26⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe" unk37⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\AppData\Roaming\Windows Objects\wmisecure.exe"C:\Users\Admin\AppData\Roaming\Windows Objects\wmisecure.exe" execute8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3448
-
-
C:\Users\Admin\AppData\Roaming\Windows Objects\wmisecure64.exe"C:\Users\Admin\AppData\Roaming\Windows Objects\wmisecure64.exe" autorun8⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:764
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2380
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3236
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4548
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1772
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4912
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2180
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1852
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2996
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4704
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4080
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3584
-
-
-
-
-
-
-
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Roaming\HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe"C:\Users\Admin\AppData\Roaming\HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Blocker.gen-c76e6d28e7784fddeb0ef90cdb2874e18df6b0ae13c4ad34cc3cc3999610008a.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-c76e6d28e7784fddeb0ef90cdb2874e18df6b0ae13c4ad34cc3cc3999610008a.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exeHEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1016
-
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exeHEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exe4⤵
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:2976
-
-
-
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Gen.gen-04b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea.exeHEUR-Trojan-Ransom.MSIL.Gen.gen-04b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2032
-
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Agent.gen-7a673b18b6f2c79a4d93248ea04fbdb700e97f730cce484dc52d0323a6160403.exeHEUR-Trojan-Ransom.Win32.Agent.gen-7a673b18b6f2c79a4d93248ea04fbdb700e97f730cce484dc52d0323a6160403.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3212
-
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Agent.pef-012716f9ffa04fc20ff24972ec6b84cc5323885268962d449aff9a41f7ee5618.exeHEUR-Trojan-Ransom.Win32.Agent.pef-012716f9ffa04fc20ff24972ec6b84cc5323885268962d449aff9a41f7ee5618.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:184
-
-
C:\Users\Admin\Desktop\00473\Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1836 -
C:\Users\Admin\Desktop\00473\Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exeTrojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:116 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "timeout 2 & move /y C:\Users\Admin\Desktop\00473\Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe C:\Users\Admin\AppData\Local\Temp\winupdate\Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe & cd /d C:\Users\Admin\AppData\Local\Temp\winupdate\ & C:\Users\Admin\AppData\Local\Temp\winupdate\Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2548 -
C:\Windows\SysWOW64\timeout.exetimeout 26⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\winupdate\Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exeC:\Users\Admin\AppData\Local\Temp\winupdate\Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:392 -
C:\Users\Admin\AppData\Local\Temp\winupdate\Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exeC:\Users\Admin\AppData\Local\Temp\winupdate\Trojan-Ransom.Win32.Blocker.nbxr-b13ecd91daa96757e779948f53767c99e36f08239ce15024d6ffad03dd8d3987.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
-
-
-
-
C:\Users\Admin\Desktop\00473\Trojan-Ransom.Win32.Instructions.wu-7327337dd14ea53a4d403c0e7119ea5ffa3c07f03ce8d85d04ec83138136a0d9.exeTrojan-Ransom.Win32.Instructions.wu-7327337dd14ea53a4d403c0e7119ea5ffa3c07f03ce8d85d04ec83138136a0d9.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3676
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /12⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2992
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\8895bcb9378e4740b0d5672aed7613ac /t 316 /p 36761⤵PID:64
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
4B
MD5365c9bfeb7d89244f2ce01c1de44cb85
SHA1d7a03141d5d6b1e88b6b59ef08b6681df212c599
SHA256ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508
SHA512d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
259KB
MD50da8e3c78bef1462bb8d5c837b8ca2bc
SHA1ef1bcc01ecbb764a20e5484c1ec6e1c1d2efe305
SHA25657b04fd7491dd627a68b1fa4570f02cdd4e89f3254cf950dcbdd5785c4925476
SHA5125d5f16402b8a2a5ca25508e0d3ede63c61f8edd6ffb64f8c9265a2953557737522d9ea73d73f905e44e5f241cf615491791b2f03271bbfe88f9cdde9abce7e0a
-
Filesize
259KB
MD5bedc4d2f12a1996f92e1a58bcd39354c
SHA12c6a7a956d46ce025e9193c18bcb45aaeb48c3d5
SHA2562e78e8c5d7c13b9b4cd3397091eb81435ed1d0acf7989d7a6e1b512aea7de8bd
SHA512d77557f605d045fc509e2d5bc6bd17ccce1014f1da7eb02ce8492b44df6d2980718377657fcef9c17599415373f656b0526f5e5d574f75ff6b317f4f9876772e
-
Filesize
259KB
MD559d42d826fd921055f27da5c2afc7fe6
SHA12f22cab502e07b683c4ad7cd00f92ea616618129
SHA256f81fd0c0ac158c52e378fdf96fca7bcda6cb1083de3144b8f73f3f4ac6da281d
SHA512214ca7b322b47e1a3e4ef8a97a500e9d7e96825302a79eb9b15496949bef0bfd70732a06ef1b44020d99f83055911430f491b9bf66c861b1d1e87ecb88d16bcb
-
Filesize
259KB
MD5f4f4ed7e81e6df0f83753df3f94e15d9
SHA1309d94b7fa702c9f35a817dd4f702a91ee10ba94
SHA25696323e824bf3891da38cbddd2143927d9bf7a6f0ad1e28bf1a9a7807eaa74a02
SHA5120c82306f6b4c223e358fc7f4eb85b87b9693bc8ea9933fbc709cace80fa6f264f87ae37d8419c89603046c5e562f6f3490bb84ffdf66a7c004eff978d60405d4
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Blocker.gen-3e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1.exe
Filesize259KB
MD5bcc817c41d613477d6a768f548285334
SHA1584681437e693fd9bbeaeafd8b2c11b5f202943f
SHA2563e152c8ec40fa2824dfa8c1489b8c2b1ea9bad41ba6fb46d36a0b9804c0adff1
SHA512f465640cc39283dec1f641e9abf7303930e861bd095c86000f77ccd3a4176cae2a18270f08f126faa792648297436f47e9fb3ee6f3a2dea351b7a86b97af56f3
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Blocker.gen-9588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766.exe
Filesize106KB
MD5bb5f95223d6fb24f991459bbd0a3e7ed
SHA1c529913c8be222e0a3e4cae8c9c1d6cf4ba94c96
SHA2569588bf13dbad12ceaba6c90e593eea194fcd4751746657285a36db0058598766
SHA5123cd626b86ee3080f85dcf9c5769a2796d6bdc9c083f4e9d2acbbe95f00be94ddbd8490da4539e441490b4e1851944a456343ebcf2189a3bfc55d9ea1cf0d7865
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Blocker.gen-c76e6d28e7784fddeb0ef90cdb2874e18df6b0ae13c4ad34cc3cc3999610008a.exe
Filesize383KB
MD500108ad07a427eff9c68fcadcdf2b53f
SHA1cdbdc4cfe7e29d8cbe91a15c17d04eb52a01fc8a
SHA256c76e6d28e7784fddeb0ef90cdb2874e18df6b0ae13c4ad34cc3cc3999610008a
SHA512fece90d9e15c6a12b77645c8e38695cdc14c3cc4d1a16582fa28068e2a88d5f0de8db52fa9a6f6f202b90d9fa2d773989081dac839fc20cc76cb73e3bfd4fa45
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438.exe
Filesize104KB
MD5c68ce464274cab6d38b3c05ddfddd25b
SHA1c8d2b9420e1c437effe30695aef47e97b14a5f77
SHA2568a893c4619b0d4f322fc70058457191b5f8aad9ac6a1f368fe8ae5153def9438
SHA512466df1092b13b65d3f3df80c25bfe3c3d19a36e2cad4d0af8b103b0e6870f2d5b6c71e48bbe061dbb06dcd43e039b14a5c63c7f8608470da064808acf2d7b335
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Encoder.gen-55baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511.exe
Filesize229KB
MD5b3a80cbb3efaa6ea526572502ed7a4db
SHA14b900d1cb1308fe232ddd957d2caf1c69a8f01b0
SHA25655baeccd74e3d5091bb6e9bd828ae0395142d3a631a182aeca12bc6dce716511
SHA512bf8f4c8ece17f87413f14a899cf1c892b6b75a0bb3117d24370ded6b868c7342341933cb64b9d39ff49ecb27cb50744db729ba672867b56f740435883131c972
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.MSIL.Gen.gen-04b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea.exe
Filesize313KB
MD5db464f279deac4f005b38f1950b12b60
SHA1ce607f75046ff6a9f2552cd7df502e912f93d4d5
SHA25604b0cd32c1cba271626510e1112c37eacf385568c8804a47ce42181b7cc015ea
SHA5120c45f63a2112074974061dd3167ab8e93210ab636ee752579ec57495cc84a64c6593b3e469264a8a67c1e9d6ed0c0ee6f60174f2876f4f528b361e25dee0ad8e
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Agent.gen-7a673b18b6f2c79a4d93248ea04fbdb700e97f730cce484dc52d0323a6160403.exe
Filesize2.0MB
MD562c504ee6b9db445ab376db25dd667d3
SHA1f1a935ada9cd21798f91dc43015b961c426e9c5f
SHA2567a673b18b6f2c79a4d93248ea04fbdb700e97f730cce484dc52d0323a6160403
SHA512bbdebcf49ba7a119a61e3448d6599608c11404870bd0f633a2657ba0a3fcade2a7d4e68d20f767b534c7cff7ffbb5532d363f33fed8700062a8dd390bc3e0b43
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Agent.pef-012716f9ffa04fc20ff24972ec6b84cc5323885268962d449aff9a41f7ee5618.exe
Filesize97KB
MD5ac9b5526ec3764c4bc9bcb29f1ddf9da
SHA1432b696b3724d6944b3e6573ac2b1efa1da1e97c
SHA256012716f9ffa04fc20ff24972ec6b84cc5323885268962d449aff9a41f7ee5618
SHA5121ffbb640477f3f7f6dbf98cc88e9f83988dec860073a65fd57a347e9f99db681e6b919a7937f8f05dc4df26535ca3f7befd1bad092e80ae09a0db865ed99c4d4
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Blocker.pef-3d685eedb2a5d85216381f654b6a80413f6a4d0e428cbb376d51354abd05d3a0.exe
Filesize51KB
MD54161e24e3611ced725fbb79199d32bbf
SHA1c6ef84419bdcda6bb92a2982a53ef8e5257e6d65
SHA2563d685eedb2a5d85216381f654b6a80413f6a4d0e428cbb376d51354abd05d3a0
SHA51275294baad54827266a7bf2094b7624da3e0eff43dd6e05b83b3dd54d44acb5c34f68e2228f82022c366be6a1c2f42231a5da5ab349940329025562b70a001c1e
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Convagent.gen-fb9b5c996b556a11a7bf315febae7dd518eca601d454d33f6f745a1e2a14cf5c.exe
Filesize385KB
MD55e198902334fd392b071a80af037f267
SHA1295850ed74c4951b2fcf55946266a7ffea644759
SHA256fb9b5c996b556a11a7bf315febae7dd518eca601d454d33f6f745a1e2a14cf5c
SHA51266fe51cf6af4c479b75bfdc9a8efbc7c6603eb78f37eb2e1e2533f20d4ccdbbd7460204198503024b480dad02e9f26619c46b683b0cc4066db797cad23b7d936
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Crypmodadv.vho-347610517728fa8820a913fcd7f2762d9d4018182a4c7ad98871d3ca83463343.exe
Filesize1.8MB
MD508b020b33c6a400d89329e21c07ddfb4
SHA1f20e9e71b39885c7973573bffa00e472200c06a9
SHA256347610517728fa8820a913fcd7f2762d9d4018182a4c7ad98871d3ca83463343
SHA5127533b8502fdaed0d1c6940f61dc96150dcb4d1e868497d915c63245715382badacaa597930a31516ca4cdf4041571f74dccdb22130d13f910ebc8ac144b3caf7
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Cryptoff.vho-2ad7113bb113899dfb9e28d8a78b52be44a3700318e87f23b6a68243aea2463c.exe
Filesize130KB
MD580b179c30916faa911aa510cb983f642
SHA1cff238bb0ead9010d532794976161bbc2687b6bb
SHA2562ad7113bb113899dfb9e28d8a78b52be44a3700318e87f23b6a68243aea2463c
SHA512956f23ca2fab9a947c26f17db65943a290373fbc6c0ac9816c6bf00a236e949bd2f3d9ebd93cfd2e959c5382987887651c1dbf203287c33e4fed965f2d5f1930
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Encoder.vho-c5494652f4600fec59d81df3e937fbdba19844efe4b0fd51082c175cab7c647b.exe
Filesize266KB
MD5910807a587787a5828981aae73d3b0dc
SHA16680cdef9e11955867673612898954a5727f576b
SHA256c5494652f4600fec59d81df3e937fbdba19844efe4b0fd51082c175cab7c647b
SHA5121dd2bb0eeaf635f9676b706b2fdccf98eb64169b226aaca6185e4bb04327f2cac0e307571a3d80ea982dbcb2081fba2f3bc971a1a2e77db9f11c46a42336ff34
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.ExPetr.gen-36754f10a0f51cea3906c78181d862274e84bedfe4d4f60c3e85a8de2ab81ac5.exe
Filesize293KB
MD5d8227f4d4339930e727f1e24066f8cd6
SHA129361a04854c403c96976ea3dd1658ff305c0b81
SHA25636754f10a0f51cea3906c78181d862274e84bedfe4d4f60c3e85a8de2ab81ac5
SHA5120557aa44c35b5b5b440c8da030a89b5ff1da798e673be5f0573585dc12341a2f0177a13704aebd94f00780f26034b1c190014fc3b3c06199beba5028307d7b57
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-f1780d2813dc4012ee708bec41ff3488db8d12707430fda1486fc6c04c41cbfa.exe
Filesize250KB
MD5c79c1a25213fa8bd9d32625aefa20d48
SHA1f7d93ba3aa72d323754ac98532cb5a4c5f8f7927
SHA256f1780d2813dc4012ee708bec41ff3488db8d12707430fda1486fc6c04c41cbfa
SHA5123b6e9d8c95277fd0a646ecf99df9d2b25dc29621b95933d3b6961df18e5cf4eefe792cd14ef6f262eb697c54d08f44bc6da8ff827bffcd89de0a31e992992515
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.GandCrypt.pef-7371b99567c585788bbf00b02993eb1d897fc275e092fffb378be5d2ccdeb26a.exe
Filesize321KB
MD5f6c6397bf4fb437b89e79cf8ef3ec00b
SHA1754e9ff2637e83d2b6cc343804b06401effe43c4
SHA2567371b99567c585788bbf00b02993eb1d897fc275e092fffb378be5d2ccdeb26a
SHA5121a1274e1de056077296dbffc7b902ee797ef5856fbc85195402b8792d3c6d6393286400ba4e73225ed656cf217b0e0d5d6e2956e2d5fe02883878aec6940cac1
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.GandCrypt.pef-e1cfbb49371fca715b4efb8161b2f214012d73eb8a57cafd7e6beb81de3a6f5f.exe
Filesize89KB
MD54646ab64f1e1aac84a2172efbffec0c2
SHA1eb1d0e4894fa53a7e7e9b9724216330ff807d91a
SHA256e1cfbb49371fca715b4efb8161b2f214012d73eb8a57cafd7e6beb81de3a6f5f
SHA512bae35b90ce457c902e2fa167e596c323b9e29bc830d6b00dc178895104a4ef4e5a4b190bfc56ac0b2bf489b604a34b4d371bf86bbe72c0d13db3766023aa212d
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Generic-0c5c72f6b371e157babb410027a947c70555a1f9bf4e1900664249f4d51e3290.exe
Filesize545KB
MD50a7c4d3e00285907574ed93105e7cbd0
SHA1f5acb2a4339b7c0adc7b952a28a6e25a550ace90
SHA2560c5c72f6b371e157babb410027a947c70555a1f9bf4e1900664249f4d51e3290
SHA512622c50dc8641170f9b32068e40759971095c324f85c35dd8cee6df60196f4d6390f3728820cf373a60d7b98e9402d3f00ef3cd15cfcfe9267e0bcf3d3bee231f
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Generic-0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe
Filesize2.2MB
MD55b61e933fb4b526837a23637ff6bef7e
SHA134056a337b596b2bf2682df0ec1247b0ad14a972
SHA2560d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886
SHA5122f7ec6cfac3a671334e900d59dd8cd7e66d8ce8ff61e71ac47d805f17e7ccc0ad2066e8c477a0597d318a6802b1a9e7fdcf1890ac08ba45b0cb8cfc938498ea0
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Generic-43271dbcd6d7cf2ae3b7a1bcb953aca730548807d36b7396961d7f46f9b31e31.exe
Filesize798KB
MD50df3dcb3c91940b57e3b7b0266a19ed7
SHA1114d49827cbddb871f5eb0de2bd6ffaa6f372d31
SHA25643271dbcd6d7cf2ae3b7a1bcb953aca730548807d36b7396961d7f46f9b31e31
SHA5127a1ede5ace9bf634733023082e5b396b38361bf67be5b7040bde3e831645b3747505f88ace8bf48ce21c44b87f4dde1ab12ac222b2b6026b158207aaa275ae51
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Generic-6dd9e90e57b2e2498abd6147399c56e774149a8835d1a9209e9cb66308147b8f.exe
Filesize993KB
MD5ea0745414a4646183f4ad097f7df05cb
SHA1a2c26d3bd8fd853859fec5806b3977502f5301aa
SHA2566dd9e90e57b2e2498abd6147399c56e774149a8835d1a9209e9cb66308147b8f
SHA5127dbfc96a582cd0e60097abfadb1d6b85a80186bcde5484b99725dcac9379918fe15399e3f7068981c10adac26e24b504c4e8695e90123c21803fbd21904bfbc1
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Generic-d65f4e89103a733d61fc20689412e56a94b9f5fdb3ad06da6b7a30a83df3a4bc.exe
Filesize122KB
MD5c1e4ef42dd2f043182f9633ae810eb95
SHA159f2152cb54aa8beec146322bc1245dbe8ff9f7b
SHA256d65f4e89103a733d61fc20689412e56a94b9f5fdb3ad06da6b7a30a83df3a4bc
SHA5125f8acfbc5521bbf571528fee0d7856f434f58cf9cb31b5af92287c341822d49732f503e4d2d4314e40a4223cb57c5e5ca3e8a607a72d9a12149306b1c626fbdd
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.PolyRansom.gen-735b806b05c30cb8d8a007e836f2642574bb455bb95f481ae170ba3785ae6517.exe
Filesize4.9MB
MD504a862514cc943efa31be6ae206b6370
SHA132b904a833a570886523e319a89cf3c8a2dcc5df
SHA256735b806b05c30cb8d8a007e836f2642574bb455bb95f481ae170ba3785ae6517
SHA51231c648ac125ad4b83d4e5aaf8a850541fc3121981d7e9eac9cfda674984e789103b139366defae2189cb030d4f517ab29fea9a3f8d771a0344099992c62a110b
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Stop.gen-c83075a8214e1b1631c4090ec9bb3b98e27bedc042c972bd780b054aedbe6c26.exe
Filesize764KB
MD5170b683757518766ed40481d89e6ab14
SHA1a95fdba84733674ceb5e9424db0f0a69d50cdf9a
SHA256c83075a8214e1b1631c4090ec9bb3b98e27bedc042c972bd780b054aedbe6c26
SHA51237c0a17385726069254ec2115ce96c328cbd2584d48c2cd3afaa62492983952bd997dfa5f7728ec4f80139d4953132857f2fe1e01d26eb9b05420d2e8118cd69
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Stop.gen-d96ab3e264fbcea0556fb18e3c507cd551b9b79a01bd3894ef06e45f839023a0.exe
Filesize381KB
MD5eecb1c9f360ad32a6d12ca4d13f37c7d
SHA18b805e63b11336d8fc222ab00819fe3b445096dc
SHA256d96ab3e264fbcea0556fb18e3c507cd551b9b79a01bd3894ef06e45f839023a0
SHA512ab195d758976efa77b65fdc029432f598624629320c23fd92c0fa9b3d599769d7976ee3642e9f103fe51781cadc48e827a95470282b2609a855ca7073dc75a83
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan-Ransom.Win32.Stop.gen-e5e5e93bc86a2a51d68a00708a2caf531a77f6f40c8124c38ee29b9d3942cc65.exe
Filesize730KB
MD55cbd1411264a5dda8726977bd9cc1fcf
SHA181e9fa799cf0269b205245d69dbfb2a363db4ba4
SHA256e5e5e93bc86a2a51d68a00708a2caf531a77f6f40c8124c38ee29b9d3942cc65
SHA5121217faf0630b0076583e0dbd310135c785366a220a3f18dd7b7abe7f323afdabada9c69f30875fb24301cebcd292d176ae7f2d8886587ce2c0db19c3b87c67b8
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan.MSIL.Crypt.gen-2dbfdbcac412f915fe1837b77fde449cac15d501ddf416c569ee50ded31cb806.exe
Filesize168KB
MD5456887551b403aceb4bdc4ecf679a776
SHA18fd5421235600d6a858ce5500555c73451a502b2
SHA2562dbfdbcac412f915fe1837b77fde449cac15d501ddf416c569ee50ded31cb806
SHA512b30876f02b0dc1d59a5f90fbd634b95e354f5a0769153d76b05767a8abd6c685aa87265fcbb3e80d870c5153dc4c58485b23dff05ba4dd9c4535e0ac1c79eeb1
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan.MSIL.Crypt.gen-408afc5c3b5fc434089109264de35d4239077cf689b58ea528fff7e215a1e1f9.exe
Filesize1.2MB
MD54607486d1d4fc9425d8daacbb526cbf7
SHA1b170d13fd18ac50f4caeca8dc9fe0b4260ee8f13
SHA256408afc5c3b5fc434089109264de35d4239077cf689b58ea528fff7e215a1e1f9
SHA51232818c57555893e6db88603e421cd75cd658991dca1eac0fe50ba0d173f95bd0ebbc7a5ab5ee2698357554a0d76caf5b5c7dd0f0d1e92a6b6f58a17cc2e60a80
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan.MSIL.Crypt.gen-58867455d98e39c30cd1ed1e8893f7f295aac11a09dbd8c9eaf81ac031139e3e.exe
Filesize377KB
MD558d99f56eaf5b4199785f72936a8b8ac
SHA14cfc93da39bf7598705e5fe4173686d85aa184b5
SHA25658867455d98e39c30cd1ed1e8893f7f295aac11a09dbd8c9eaf81ac031139e3e
SHA512193b95410184e0a4596b040d96551bad8a6274ce7e5ca4358988f871f8a281c6af415ae33b142c05c12222da6b1ddbac76b4d27b9cdfd3e70726062b3580ec94
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan.MSIL.Crypt.gen-69436489634b0c0e6c3a9b85a7c34dd59eb1832e099af96208b6b9d4c1bb4c71.exe
Filesize261KB
MD5e5dc463d4f7105bbf641a955f679d3bc
SHA10851172a4bc43e18f940771d0bc0124eb201c664
SHA25669436489634b0c0e6c3a9b85a7c34dd59eb1832e099af96208b6b9d4c1bb4c71
SHA51285e0b71e42fb05aab55aa0e1e031e3321dd77ef550d3b225d6c1638c3864893072eb6285e38e41ffb1454d1ebcb012c30ffe2defc8e66ac5d4a4553a7d23692b
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan.MSIL.Crypt.gen-864259b607ed3dd2fc8873cd2e0fcbbb1b156bbf67afb55cbc41b8a83ae81b9a.exe
Filesize92KB
MD5d136709b5b24d88ea5e2f42821a5a996
SHA1ce1371e3e78173266a95370856ad24412aaa9b23
SHA256864259b607ed3dd2fc8873cd2e0fcbbb1b156bbf67afb55cbc41b8a83ae81b9a
SHA5125642bef456efcb67dc7788a7af5296e5c856d66a10e31a0ff140641226f176d6c573e848bc3ad1680b8279f9a92bef6c7683f1a62b92df6f4883299df2c0bc6a
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan.MSIL.Crypt.gen-87fd7121780e1eae3db580cccebe3deb19d7f616fde386df68b9d39139440db0.exe
Filesize390KB
MD545d9a079aa9c5a1517499b3009647769
SHA184040cd9756313b388735b2927d393804455ab8d
SHA25687fd7121780e1eae3db580cccebe3deb19d7f616fde386df68b9d39139440db0
SHA512790c3085c9f9a3429254883ed1e4d051747074daec7b2f5d5518e7862c9f8bb67d03178be8f98329781714ab801b72a0c70511a8239c9713d1fe452ed7c86771
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan.MSIL.Crypt.gen-a5290e9e8ade5a265186dc7c03c1c757aa188f3e0ba5c7cb7639c522a4bcdc97.exe
Filesize2.1MB
MD5480f546b81bbc609c952380caae43f4d
SHA1ce87315f6dbecac4f9a31de4ac7cc2567224f5b9
SHA256a5290e9e8ade5a265186dc7c03c1c757aa188f3e0ba5c7cb7639c522a4bcdc97
SHA512c2c5e075f8cfaa756d4de90b7c8ececc777cac1eb03506240319e43c11e77a0531cce625f4c542ffb68fcccea2648f1b3c7f32afb1a4060279a51140227d0558
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan.MSIL.Crypt.gen-b79442cddc2c748ebd3e0490c4904c0d16787a8ca2828b68cdc4e0caf1f2d461.exe
Filesize859KB
MD5115538418cf91447a7bdc273e8100745
SHA1dfd795f9e7e7a1c8db503019addcadf6d7800881
SHA256b79442cddc2c748ebd3e0490c4904c0d16787a8ca2828b68cdc4e0caf1f2d461
SHA51286083bb6ef56c5c68df6017b4a0829f0070d205042ea4708200b8e2054104f877a43622fd0a5efda872594d264abbf1461c48a093ca412d902ee656dfbd2823b
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan.MSIL.Crypt.gen-b8d8f4fe00ff499c7e486a34aa290ee24975d523e09da4464c7a6e983b11d74d.exe
Filesize104KB
MD5efe17cfe0fc7b45a8724b2cd6dbbd211
SHA119c90581594f322a8a3250c9f8de42ea105abb13
SHA256b8d8f4fe00ff499c7e486a34aa290ee24975d523e09da4464c7a6e983b11d74d
SHA5125b443c765a5c2a4d34a47ccde1fdd7d969396dfe116f045c5f8d0af9cfacb11a00a8b21a5b8cecb663c133d3e3d4cc6d69582efbf54908a62617fbca91b50f5b
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan.MSIL.Crypt.gen-b96d9319d131de965ffca4c9e3ede73783dabf45de05bbe0bf21656f2eb2a32f.exe
Filesize293KB
MD5a26b443ea78fd638b20845e33660c17d
SHA14aa93eec26752fc3e3907de83fcb1e66ca5a619b
SHA256b96d9319d131de965ffca4c9e3ede73783dabf45de05bbe0bf21656f2eb2a32f
SHA512b4931affcfa95845db31b35a65c87f4e1f54364687f8c5aa62bb2f0c3a3e233fc6cbe7f23201b6ea5d32c005bae14de17e2396b727ccffb7df20a94c483c5c13
-
C:\Users\Admin\Desktop\00473\HEUR-Trojan.MSIL.Crypt.gen-ba80040edc3e1018257d892568789d30e73f3e250f1b59e2424b2e8f903880be.exe
Filesize259KB
MD5a89966027ba84be6409d0a8a7b498364
SHA1cececf1151ac83d7fe84f750f81b2dff15b47790
SHA256ba80040edc3e1018257d892568789d30e73f3e250f1b59e2424b2e8f903880be
SHA512c1e294088cd3dfc174456b2ce8b76d5338d6ea74a3ad1028fa405c7968eda7c61468adf6f97e3c69282ce2d60408b1852037c17f8d697a3d74d1794608ba6a40
-
C:\Users\Admin\Desktop\00473\Trojan-Ransom.Win32.Encoder.ciu-c9d65df896520ad0693ef0b2338b93ebfeccc529100f8b2a70f697db148a71c0.exe
Filesize270KB
MD595db41d017c2fcb3b71296498fdaad20
SHA11bdc9e624b9a742898c50291e33f812cc84ae854
SHA256c9d65df896520ad0693ef0b2338b93ebfeccc529100f8b2a70f697db148a71c0
SHA512a10067828ffdd4025c951a70ec39edbf1b09576a682983327bf040e8a3c7032bac3e8f50b557a3f5c443adec80613d953703d4c0dfecbc451212c981e3d4c2b8
-
Filesize
358KB
MD5f288d005f60e1b0845384ec54f04fb8e
SHA102064bc82d5b3fbfe5eb92c186b9c1ba9202dee5
SHA256146b03e0c21e915cd8fd530fb06fb1e4bbef73c232d2a053181a7c6c61968123
SHA512f62650582da73e6d0d2efd18e5f88cda2a178deb1e85c749955960716f95137b13bd7314173bf64300770b7fda569a6421a4794a85d3bdb0b3ff12a04cf80a89