Analysis
-
max time kernel
101s -
max time network
269s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 18:31
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00444.7z
Resource
win10v2004-20241007-en
General
-
Target
RNSM00444.7z
-
Size
60.2MB
-
MD5
8d5f6c6746238d28a1073cbb4f020a74
-
SHA1
bdedfc8f61016e3fa3201ce0f501c42324c0786f
-
SHA256
84746e0b57050f68a3aa093b75731cf3aa321fb41534d55392525b105d164a54
-
SHA512
c1a359269836364730cc84a4a90bf2a1e9fd4933f7d1cb48194a8d1c99c15429e86a177f0ff4ea33a025e8583f108f4b01ea52d7341918ab339bf29a7d8ec256
-
SSDEEP
1572864:KzWRBEEP/N7M4wNhmpqdsALScA/CWHemATVzltiXGp9FMyf1+Y0ab:Rnb/N5qm1ALMHemalPL0ab
Malware Config
Extracted
crimsonrat
167.160.166.80
198.23.210.211
Signatures
-
CrimsonRat
Crimson RAT is a malware linked to a Pakistani-linked threat actor.
-
Detect MafiaWare666 ransomware 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023ca6-875.dat family_mafiaware666 behavioral1/memory/3444-897-0x0000000000660000-0x00000000006B0000-memory.dmp family_mafiaware666 -
Detect ZGRat V2 1 IoCs
resource yara_rule behavioral1/memory/4712-2331-0x0000000005A80000-0x0000000005AD6000-memory.dmp family_zgrat_v2 -
MafiaWare666 Ransomware
MafiaWare666 is ransomware written in C# with multiple variants.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\FontDRV.ext.exe\"," HEUR-Trojan-Ransom.MSIL.Blocker.gen-a71439038e233769c09acbe0dfc5849f148c442cd948ba0846032c2749e49841.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\temp\\mbr.exe" HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe -
Renames multiple (1246) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (235) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5344 powershell.exe -
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Downloads PsExec from SysInternals website 1 IoCs
Sysinternals tools like PsExec are often leveraged maliciously by malware families due to being commonly used by testers/administrators.
description flow ioc HTTP URL 81 http://live.sysinternals.com/PsExec.exe -
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 9096 netsh.exe 5744 netsh.exe 8448 netsh.exe 8792 netsh.exe -
System Binary Proxy Execution: Regsvcs/Regasm 1 TTPs 2 IoCs
Abuse Regasm to proxy execution of malicious code.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\RegAsm.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-a71439038e233769c09acbe0dfc5849f148c442cd948ba0846032c2749e49841.exe Key opened \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\RegAsm.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-a71439038e233769c09acbe0dfc5849f148c442cd948ba0846032c2749e49841.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation HEUR-Trojan-Ransom.MSIL.Agent.gen-8db5a7e8ecb462877ccf2afb0b4aa622ec9fb5e1c97b94b9181ba5aed493c924.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation HEUR-Trojan-Ransom.MSIL.Foreign.gen-db0f9c5c6b247603127dc428a00fa1cbfa59edfb950d0153c819939d26b818f8.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 19 IoCs
pid Process 2072 HEUR-Trojan-Ransom.MSIL.Agent.gen-8db5a7e8ecb462877ccf2afb0b4aa622ec9fb5e1c97b94b9181ba5aed493c924.exe 4260 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 4152 HEUR-Trojan-Ransom.MSIL.Blocker.gen-a71439038e233769c09acbe0dfc5849f148c442cd948ba0846032c2749e49841.exe 4712 HEUR-Trojan-Ransom.MSIL.Blocker.gen-dc49095fcd5e9570cfb960eda734dab0d1ac8dec4bfc94beb9885b618e0419bf.exe 3184 HEUR-Trojan-Ransom.MSIL.Blocker.gen-e0343b10e9950a4bccf60b86d066e0d949acfdfe65b03c0166ecad43fdc3d906.exe 1580 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8f19f0be0349a4dff7409c9f02fa1451e5c11db898dd556d4eb4b068055c64ab.exe 4892 HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe 4300 HEUR-Trojan-Ransom.MSIL.Foreign.gen-7eeac3f16e37b79ee6ba5e1ecf9a7d9ce9530b03c0bfd304fd6d49b73ab95d40.exe 2544 HEUR-Trojan-Ransom.MSIL.Foreign.gen-db0f9c5c6b247603127dc428a00fa1cbfa59edfb950d0153c819939d26b818f8.exe 4444 HEUR-Trojan-Ransom.MSIL.Gen.gen-4757048cf54fb2fd010e691e63df025ad78de2d45fe9e0441b6543cfbcd1bef6.exe 4776 HEUR-Trojan-Ransom.MSIL.Gen.gen-77557adab2518d6bc7f6233c17c5f52f35e30edf06f8b4fe984e808050459a8e.exe 3444 HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe 4708 HaloCrashManager.exe 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 4360 uiltghnsra.exe 7760 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 3432 AdvancedRun.exe 3808 AdvancedRun.exe 7668 RegAsm.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AMD = "\"C:\\Users\\Admin\\AppData\\Local\\AMD.exe\"" HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vttbaelarvir = "C:\\Users\\Admin\\Desktop\\00444\\HEUR-Trojan-Ransom.MSIL.Foreign.gen-7eeac3f16e37b79ee6ba5e1ecf9a7d9ce9530b03c0bfd304fd6d49b73ab95d40.exe" HEUR-Trojan-Ransom.MSIL.Foreign.gen-7eeac3f16e37b79ee6ba5e1ecf9a7d9ce9530b03c0bfd304fd6d49b73ab95d40.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe -
Drops desktop.ini file(s) 16 IoCs
description ioc Process File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8f19f0be0349a4dff7409c9f02fa1451e5c11db898dd556d4eb4b068055c64ab.exe File created C:\Users\Admin\Documents\desktop.ini HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe File opened for modification C:\Program Files (x86)\desktop.ini HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Users\Admin\Downloads\desktop.ini HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8f19f0be0349a4dff7409c9f02fa1451e5c11db898dd556d4eb4b068055c64ab.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8f19f0be0349a4dff7409c9f02fa1451e5c11db898dd556d4eb4b068055c64ab.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8f19f0be0349a4dff7409c9f02fa1451e5c11db898dd556d4eb4b068055c64ab.exe File created C:\Users\Admin\Music\desktop.ini HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe File created C:\Users\Admin\Pictures\desktop.ini HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe File created C:\Users\Admin\Videos\desktop.ini HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe File created C:\Users\Admin\3D Objects\desktop.ini HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe File created C:\Users\Admin\OneDrive\desktop.ini HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8f19f0be0349a4dff7409c9f02fa1451e5c11db898dd556d4eb4b068055c64ab.exe File created C:\Users\Admin\Desktop\desktop.ini HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe -
pid Process 5700 arp.exe 5356 arp.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop\Wallpaper = "C:\\temp\\backtrack.jpg" HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 7760 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 7760 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4260 set thread context of 7760 4260 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 135 PID 4152 set thread context of 7668 4152 HEUR-Trojan-Ransom.MSIL.Blocker.gen-a71439038e233769c09acbe0dfc5849f148c442cd948ba0846032c2749e49841.exe 157 -
resource yara_rule behavioral1/files/0x0007000000023cae-1163.dat upx -
Drops file in Program Files directory 21 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\desktop.ini HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\A3DUtils.dll.ALPHAlocker HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ACE.dll HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Acrofx32.dll.ALPHAlocker HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.dll HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll.ALPHAlocker HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf.ALPHAlocker HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe.ALPHAlocker HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Acrofx32.dll HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe.ALPHAlocker HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe.ALPHAlocker HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Program Files (x86)\desktop.ini.ALPHAlocker HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\ReadMe.htm.ALPHAlocker HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\ReadMe.htm HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\A3DUtils.dll HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ACE.dll.ALPHAlocker HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.dll.ALPHAlocker HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe -
Launches sc.exe 9 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 6588 sc.exe 7740 sc.exe 3708 sc.exe 5236 sc.exe 6040 sc.exe 7736 sc.exe 7008 sc.exe 5864 sc.exe 5012 sc.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 2 IoCs
pid Process 3432 AdvancedRun.exe 3808 AdvancedRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Agent.gen-8db5a7e8ecb462877ccf2afb0b4aa622ec9fb5e1c97b94b9181ba5aed493c924.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Blocker.gen-dc49095fcd5e9570cfb960eda734dab0d1ac8dec4bfc94beb9885b618e0419bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Gen.gen-4757048cf54fb2fd010e691e63df025ad78de2d45fe9e0441b6543cfbcd1bef6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Gen.gen-77557adab2518d6bc7f6233c17c5f52f35e30edf06f8b4fe984e808050459a8e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 7968 PING.EXE 8108 PING.EXE 2156 PING.EXE 6720 PING.EXE -
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023cb0-1179.dat nsis_installer_1 behavioral1/files/0x0007000000023cb0-1179.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Kills process with taskkill 48 IoCs
pid Process 8028 taskkill.exe 8128 taskkill.exe 2200 taskkill.exe 8204 taskkill.exe 5776 taskkill.exe 6160 taskkill.exe 7820 taskkill.exe 6740 taskkill.exe 7952 taskkill.exe 4608 taskkill.exe 6488 taskkill.exe 7056 taskkill.exe 7136 taskkill.exe 5420 taskkill.exe 8396 taskkill.exe 7888 taskkill.exe 8856 taskkill.exe 7828 taskkill.exe 1556 taskkill.exe 5220 taskkill.exe 1764 taskkill.exe 5980 taskkill.exe 7192 taskkill.exe 6436 taskkill.exe 4128 taskkill.exe 5992 taskkill.exe 3824 taskkill.exe 4760 taskkill.exe 8760 taskkill.exe 4996 taskkill.exe 7064 taskkill.exe 6496 taskkill.exe 8404 taskkill.exe 7968 taskkill.exe 7556 taskkill.exe 8384 taskkill.exe 8520 taskkill.exe 5464 taskkill.exe 7860 taskkill.exe 7520 taskkill.exe 5540 taskkill.exe 1532 taskkill.exe 8384 taskkill.exe 6184 taskkill.exe 5128 taskkill.exe 8764 taskkill.exe 7036 taskkill.exe 5668 taskkill.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4956 reg.exe -
Runs ping.exe 1 TTPs 4 IoCs
pid Process 6720 PING.EXE 7968 PING.EXE 8108 PING.EXE 2156 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1128 powershell.exe 1128 powershell.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1968 7zFM.exe 4828 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeRestorePrivilege 1968 7zFM.exe Token: 35 1968 7zFM.exe Token: SeSecurityPrivilege 1968 7zFM.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 3336 taskmgr.exe Token: SeSystemProfilePrivilege 3336 taskmgr.exe Token: SeCreateGlobalPrivilege 3336 taskmgr.exe Token: SeDebugPrivilege 4828 taskmgr.exe Token: SeSystemProfilePrivilege 4828 taskmgr.exe Token: SeCreateGlobalPrivilege 4828 taskmgr.exe Token: 33 3336 taskmgr.exe Token: SeIncBasePriorityPrivilege 3336 taskmgr.exe Token: SeDebugPrivilege 3184 HEUR-Trojan-Ransom.MSIL.Blocker.gen-e0343b10e9950a4bccf60b86d066e0d949acfdfe65b03c0166ecad43fdc3d906.exe Token: SeDebugPrivilege 2072 HEUR-Trojan-Ransom.MSIL.Agent.gen-8db5a7e8ecb462877ccf2afb0b4aa622ec9fb5e1c97b94b9181ba5aed493c924.exe Token: SeDebugPrivilege 4892 HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe Token: SeDebugPrivilege 4708 HaloCrashManager.exe Token: SeDebugPrivilege 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe Token: SeDebugPrivilege 3824 taskkill.exe Token: SeDebugPrivilege 4260 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe Token: SeDebugPrivilege 4152 HEUR-Trojan-Ransom.MSIL.Blocker.gen-a71439038e233769c09acbe0dfc5849f148c442cd948ba0846032c2749e49841.exe Token: SeDebugPrivilege 3432 AdvancedRun.exe Token: SeImpersonatePrivilege 3432 AdvancedRun.exe Token: SeDebugPrivilege 3808 AdvancedRun.exe Token: SeImpersonatePrivilege 3808 AdvancedRun.exe Token: SeDebugPrivilege 5716 powershell.exe Token: SeDebugPrivilege 7520 taskkill.exe Token: SeDebugPrivilege 5420 taskkill.exe Token: SeDebugPrivilege 5128 taskkill.exe Token: SeDebugPrivilege 8396 taskkill.exe Token: SeDebugPrivilege 4892 HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1968 7zFM.exe 1968 7zFM.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 3336 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe 4828 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3336 wrote to memory of 4828 3336 taskmgr.exe 99 PID 3336 wrote to memory of 4828 3336 taskmgr.exe 99 PID 1128 wrote to memory of 4512 1128 powershell.exe 103 PID 1128 wrote to memory of 4512 1128 powershell.exe 103 PID 4512 wrote to memory of 2072 4512 cmd.exe 104 PID 4512 wrote to memory of 2072 4512 cmd.exe 104 PID 4512 wrote to memory of 2072 4512 cmd.exe 104 PID 4512 wrote to memory of 4260 4512 cmd.exe 105 PID 4512 wrote to memory of 4260 4512 cmd.exe 105 PID 4512 wrote to memory of 4152 4512 cmd.exe 106 PID 4512 wrote to memory of 4152 4512 cmd.exe 106 PID 4512 wrote to memory of 4712 4512 cmd.exe 107 PID 4512 wrote to memory of 4712 4512 cmd.exe 107 PID 4512 wrote to memory of 4712 4512 cmd.exe 107 PID 4512 wrote to memory of 3184 4512 cmd.exe 108 PID 4512 wrote to memory of 3184 4512 cmd.exe 108 PID 4512 wrote to memory of 1580 4512 cmd.exe 109 PID 4512 wrote to memory of 1580 4512 cmd.exe 109 PID 4512 wrote to memory of 4892 4512 cmd.exe 110 PID 4512 wrote to memory of 4892 4512 cmd.exe 110 PID 4512 wrote to memory of 4892 4512 cmd.exe 110 PID 4512 wrote to memory of 4300 4512 cmd.exe 111 PID 4512 wrote to memory of 4300 4512 cmd.exe 111 PID 4512 wrote to memory of 2544 4512 cmd.exe 113 PID 4512 wrote to memory of 2544 4512 cmd.exe 113 PID 2072 wrote to memory of 1504 2072 HEUR-Trojan-Ransom.MSIL.Agent.gen-8db5a7e8ecb462877ccf2afb0b4aa622ec9fb5e1c97b94b9181ba5aed493c924.exe 116 PID 2072 wrote to memory of 1504 2072 HEUR-Trojan-Ransom.MSIL.Agent.gen-8db5a7e8ecb462877ccf2afb0b4aa622ec9fb5e1c97b94b9181ba5aed493c924.exe 116 PID 2072 wrote to memory of 1504 2072 HEUR-Trojan-Ransom.MSIL.Agent.gen-8db5a7e8ecb462877ccf2afb0b4aa622ec9fb5e1c97b94b9181ba5aed493c924.exe 116 PID 4512 wrote to memory of 4444 4512 cmd.exe 118 PID 4512 wrote to memory of 4444 4512 cmd.exe 118 PID 4512 wrote to memory of 4444 4512 cmd.exe 118 PID 4512 wrote to memory of 4776 4512 cmd.exe 119 PID 4512 wrote to memory of 4776 4512 cmd.exe 119 PID 4512 wrote to memory of 4776 4512 cmd.exe 119 PID 4512 wrote to memory of 3444 4512 cmd.exe 121 PID 4512 wrote to memory of 3444 4512 cmd.exe 121 PID 4512 wrote to memory of 3444 4512 cmd.exe 121 PID 1504 wrote to memory of 4708 1504 cmd.exe 122 PID 1504 wrote to memory of 4708 1504 cmd.exe 122 PID 4512 wrote to memory of 3068 4512 cmd.exe 123 PID 4512 wrote to memory of 3068 4512 cmd.exe 123 PID 4512 wrote to memory of 3068 4512 cmd.exe 123 PID 2544 wrote to memory of 4360 2544 HEUR-Trojan-Ransom.MSIL.Foreign.gen-db0f9c5c6b247603127dc428a00fa1cbfa59edfb950d0153c819939d26b818f8.exe 124 PID 2544 wrote to memory of 4360 2544 HEUR-Trojan-Ransom.MSIL.Foreign.gen-db0f9c5c6b247603127dc428a00fa1cbfa59edfb950d0153c819939d26b818f8.exe 124 PID 3068 wrote to memory of 3824 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 126 PID 3068 wrote to memory of 3824 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 126 PID 3068 wrote to memory of 3824 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 126 PID 3068 wrote to memory of 3460 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 129 PID 3068 wrote to memory of 3460 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 129 PID 3068 wrote to memory of 3460 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 129 PID 3068 wrote to memory of 4956 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 131 PID 3068 wrote to memory of 4956 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 131 PID 3068 wrote to memory of 4956 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 131 PID 3068 wrote to memory of 8932 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 133 PID 3068 wrote to memory of 8932 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 133 PID 3068 wrote to memory of 8932 3068 HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe 133 PID 4260 wrote to memory of 7760 4260 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 135 PID 4260 wrote to memory of 7760 4260 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 135 PID 4260 wrote to memory of 7760 4260 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 135 PID 4260 wrote to memory of 7760 4260 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 135 PID 4260 wrote to memory of 7760 4260 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 135 PID 4260 wrote to memory of 7760 4260 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 135 PID 4260 wrote to memory of 7760 4260 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 135 PID 4260 wrote to memory of 7760 4260 HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe 135 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00444.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1968
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Agent.gen-8db5a7e8ecb462877ccf2afb0b4aa622ec9fb5e1c97b94b9181ba5aed493c924.exeHEUR-Trojan-Ransom.MSIL.Agent.gen-8db5a7e8ecb462877ccf2afb0b4aa622ec9fb5e1c97b94b9181ba5aed493c924.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\HaloCrashManager.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Roaming\HaloCrashManager.exe"C:\Users\Admin\AppData\Roaming\HaloCrashManager.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exeC:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe -pool etc-pool.beepool.org:9518 -wal E68632A323dcd1DdB4d673359Cc7D5153f08263B.Intel -coin etc4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:7760
-
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Blocker.gen-a71439038e233769c09acbe0dfc5849f148c442cd948ba0846032c2749e49841.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-a71439038e233769c09acbe0dfc5849f148c442cd948ba0846032c2749e49841.exe3⤵
- Modifies WinLogon for persistence
- System Binary Proxy Execution: Regsvcs/Regasm
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run4⤵
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3432 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" stop WinDefend5⤵
- Launches sc.exe
PID:5236
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run4⤵
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse5⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5716
-
-
-
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe4⤵
- Executes dropped EXE
PID:7668
-
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Blocker.gen-dc49095fcd5e9570cfb960eda734dab0d1ac8dec4bfc94beb9885b618e0419bf.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-dc49095fcd5e9570cfb960eda734dab0d1ac8dec4bfc94beb9885b618e0419bf.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4712 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Nqvcpigmyt.vbs"4⤵PID:7288
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\nvcontainer\nvcontainer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5344
-
-
-
C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.MSIL.Blocker.gen-dc49095fcd5e9570cfb960eda734dab0d1ac8dec4bfc94beb9885b618e0419bf.exeC:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.MSIL.Blocker.gen-dc49095fcd5e9570cfb960eda734dab0d1ac8dec4bfc94beb9885b618e0419bf.exe4⤵PID:8060
-
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Blocker.gen-e0343b10e9950a4bccf60b86d066e0d949acfdfe65b03c0166ecad43fdc3d906.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-e0343b10e9950a4bccf60b86d066e0d949acfdfe65b03c0166ecad43fdc3d906.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8f19f0be0349a4dff7409c9f02fa1451e5c11db898dd556d4eb4b068055c64ab.exeHEUR-Trojan-Ransom.MSIL.Crypmod.gen-8f19f0be0349a4dff7409c9f02fa1451e5c11db898dd556d4eb4b068055c64ab.exe3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
PID:1580
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exeHEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4892
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Foreign.gen-7eeac3f16e37b79ee6ba5e1ecf9a7d9ce9530b03c0bfd304fd6d49b73ab95d40.exeHEUR-Trojan-Ransom.MSIL.Foreign.gen-7eeac3f16e37b79ee6ba5e1ecf9a7d9ce9530b03c0bfd304fd6d49b73ab95d40.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4300
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Foreign.gen-db0f9c5c6b247603127dc428a00fa1cbfa59edfb950d0153c819939d26b818f8.exeHEUR-Trojan-Ransom.MSIL.Foreign.gen-db0f9c5c6b247603127dc428a00fa1cbfa59edfb950d0153c819939d26b818f8.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\ProgramData\HPwimra\uiltghnsra.exe"C:\ProgramData\HPwimra\uiltghnsra.exe"4⤵
- Executes dropped EXE
PID:4360
-
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Gen.gen-4757048cf54fb2fd010e691e63df025ad78de2d45fe9e0441b6543cfbcd1bef6.exeHEUR-Trojan-Ransom.MSIL.Gen.gen-4757048cf54fb2fd010e691e63df025ad78de2d45fe9e0441b6543cfbcd1bef6.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4444
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Gen.gen-77557adab2518d6bc7f6233c17c5f52f35e30edf06f8b4fe984e808050459a8e.exeHEUR-Trojan-Ransom.MSIL.Gen.gen-77557adab2518d6bc7f6233c17c5f52f35e30edf06f8b4fe984e808050459a8e.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exeHEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:3444
-
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exeHEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F4⤵
- System Location Discovery: System Language Discovery
PID:3460
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4956
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F4⤵
- System Location Discovery: System Language Discovery
PID:8932
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3708
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5744
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5864
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5012
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:6040
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:6588
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:7736
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:7008
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:7740
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7520
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5128
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5420
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8396
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F4⤵
- Kills process with taskkill
PID:7820
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F4⤵
- Kills process with taskkill
PID:7888
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F4⤵
- Kills process with taskkill
PID:5540
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F4⤵
- Kills process with taskkill
PID:6496
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F4⤵
- Kills process with taskkill
PID:8028
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F4⤵
- Kills process with taskkill
PID:8128
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes4⤵
- Modifies Windows Firewall
PID:8448
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F4⤵
- Kills process with taskkill
PID:8404
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F4⤵
- Kills process with taskkill
PID:8856
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F4⤵
- Kills process with taskkill
PID:5980
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F4⤵
- Kills process with taskkill
PID:7968
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F4⤵
- Kills process with taskkill
PID:8764
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F4⤵
- Kills process with taskkill
PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F4⤵
- Kills process with taskkill
PID:4760
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F4⤵
- Kills process with taskkill
PID:2200
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F4⤵
- Kills process with taskkill
PID:7828
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F4⤵
- Kills process with taskkill
PID:6740
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F4⤵
- Kills process with taskkill
PID:7556
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F4⤵
- Kills process with taskkill
PID:8384
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F4⤵
- Kills process with taskkill
PID:8520
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F4⤵
- Kills process with taskkill
PID:7036
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F4⤵
- Kills process with taskkill
PID:7192
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F4⤵
- Kills process with taskkill
PID:1556
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a4⤵
- Network Service Discovery
PID:5700
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F4⤵
- Kills process with taskkill
PID:5464
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F4⤵
- Kills process with taskkill
PID:7952
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F4⤵
- Kills process with taskkill
PID:6436
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F4⤵
- Kills process with taskkill
PID:4128
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F4⤵
- Kills process with taskkill
PID:4608
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F4⤵
- Kills process with taskkill
PID:7064
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F4⤵
- Kills process with taskkill
PID:5992
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F4⤵
- Kills process with taskkill
PID:6488
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F4⤵
- Kills process with taskkill
PID:8204
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F4⤵
- Kills process with taskkill
PID:5776
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F4⤵
- Kills process with taskkill
PID:7860
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F4⤵
- Kills process with taskkill
PID:8760
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F4⤵
- Kills process with taskkill
PID:5220
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F4⤵
- Kills process with taskkill
PID:7136
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F4⤵
- Kills process with taskkill
PID:7056
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F4⤵
- Kills process with taskkill
PID:8384 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:7736
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F4⤵
- Kills process with taskkill
PID:6184 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:7820
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F4⤵
- Kills process with taskkill
PID:1764
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F4⤵
- Kills process with taskkill
PID:5668
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F4⤵
- Kills process with taskkill
PID:6160
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F4⤵
- Kills process with taskkill
PID:4996
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpA280.bat4⤵PID:3388
-
C:\Windows\SysWOW64\mountvol.exemountvol5⤵PID:788
-
-
C:\Windows\SysWOW64\find.exefind "}\"5⤵PID:5388
-
-
C:\Windows\SysWOW64\mountvol.exemountvol !freedrive!: \\?\Volume{f9c79713-0000-0000-0000-100000000000}\5⤵PID:6784
-
-
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2156
-
-
C:\Windows\SysWOW64\mountvol.exemountvol !freedrive!: \\?\Volume{f9c79713-0000-0000-0000-d01200000000}\5⤵PID:2316
-
-
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6720
-
-
C:\Windows\SysWOW64\mountvol.exemountvol !freedrive!: \\?\Volume{f9c79713-0000-0000-0000-f0ff3a000000}\5⤵PID:5148
-
-
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7968
-
-
C:\Windows\SysWOW64\mountvol.exemountvol !freedrive!: \\?\Volume{06ef8add-84ce-11ef-b9c1-806e6f6e6963}\5⤵PID:6520
-
-
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:8108
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }4⤵PID:6596
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin4⤵PID:8808
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes4⤵
- Modifies Windows Firewall
PID:8792
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes4⤵
- Modifies Windows Firewall
PID:9096
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a4⤵
- Network Service Discovery
PID:5356
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /12⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4828
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6768
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
6System Binary Proxy Execution
1Regsvcs/Regasm
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
2Query Registry
3Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.2MB
MD5fcaad892b13d8737abb3296a90176a61
SHA1459a654b79743ada85be086a72b303d6724687aa
SHA2566c48a14c8d31ed4778ea7b28f1c371e87dbba1dc63f456c1f5819e5b1badc177
SHA512858a46b1f0182f87c62cfb67b8b75078f0cf174fec12591e8793f9979ce6994d978a11db13e8ac19e6bdd04d30d458d34c1e761a913e37115f2fc3d77e957d1a
-
Filesize
125KB
MD540e7231a5444b9dfa7bf289b3b9e3e92
SHA18faf5ec3109e0231dc3dfad3b4ab58f7105a26b3
SHA256a992853b6d4bff6ed08c96bce01ca968fc655a6a30bebd3040819b5ac174567d
SHA512cd2763ceab98556021386abaf73b0886c71a0fb03791647a88c3581576f9365e52acfe29e1b89681e04bc0e2d773af4ce26ff767e37877915a5708b18797510f
-
C:\ProgramData\Microsoft\Network\Downloader\edbres00001.jrs.[ID-E87CF400].[[email protected]].getin
Filesize1.2MB
MD5bc02ba7ec76fe394480930eca416f403
SHA137c985df08d7eb41cdd9ca9fbd2b02ca6dc66c5d
SHA256bcb421ee0066e4816995da083a3e92e432142d811f3575df88a394bf68855c6e
SHA512e10ac23ad88c49724e5384d54a2c1ec29ff5a22b048b6ed32c39dee10d76dbb1a53a639d026df87b031ee3fa12ac78164024083773298bb0c8a4f299b127a69a
-
C:\ProgramData\Package Cache\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}v56.64.8804\windowsdesktop-runtime-7.0.16-win-x64.msi.hen_ry_217.[ID-E87CF400].[[email protected]].getin
Filesize28.8MB
MD52a0f6f9a8fcddba8821709d4eb70dffe
SHA142913d897d565c186e6ea31d6b5bd52571625bb3
SHA2562c266434440c146054b8bb8e8181837ecd30c958f9311f5125aa2bdb732a5d6b
SHA512e336d1cfef2afb2d7e6da90d2e9f12f6a1c563b8b2cd60bd7027575405c46f9c1dd9bde7beff5b03e7b395f30b3893e4f26fa69535dbaf34a7b731db8424a980
-
C:\ProgramData\Package Cache\{2BB73336-4F69-4141-9797-E9BD6FE3980A}v64.8.8795\dotnet-host-8.0.2-win-x64.msi.hen_ry_217.[ID-E87CF400].[[email protected]].getin
Filesize728KB
MD5ef271f44f04f697386ad56d9ad25cf64
SHA1108d22933b818b031cab625461ea88e5722db7ff
SHA256b0c2f8a713bf9ab028534f6377be3e39b26ca2faa1ae7073afd385c70212d79a
SHA512d88eaf2779808cc86590da6d441a1b32e5c176f835e226e0c627d3571a717410cb0ef10f19828b810813f7db3158791dcd325183d796e69c7fbfd5466cf14173
-
C:\ProgramData\Package Cache\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}v48.108.8828\dotnet-runtime-6.0.27-win-x64.msi.hen_ry_217.[ID-E87CF400].[[email protected]].getin
Filesize25.7MB
MD54eb2f1b7f5d720fe89705c52bc9c347c
SHA1604f8a0944b6319366fac9e2abcc04dab4ce11bd
SHA2562e4ed2ef06ae19e931fd42007fc5c20c1e1d296c32887f47b466e5aa71419897
SHA51290f90b21bd3dedb229f4787b7b340581058609ecaa0864058d67398c1c32d158c707f6bb74ee55964ea1baa1d6ee1427c6de022bd410beb69891e2aeac03ff05
-
C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.hen_ry_217
Filesize140KB
MD5d4fd161d82010ecc948c8b363d3da21a
SHA1016161fec0a4e0344bbe461cf6c0468bdacc6779
SHA256087fcbf01a063bd4e34448e4faed9465f2f810ab2e3c9f40d20d2e4c5f47fe70
SHA5123127d0031ae9f1f4a9b9cfc22fed90aed906bf18b9c07e9d253a4942665edff52198ae89e076b8b7bf6addbbdf4ac0d006212c55a1fd282029804267ff0bfc25
-
C:\ProgramData\Package Cache\{9F51D16B-42E8-4A4A-8228-75045541A2AE}v56.64.8781\dotnet-host-7.0.16-win-x64.msi.hen_ry_217
Filesize744KB
MD592a3e9d87929fd31bf8a8c87f4a181d8
SHA100e068468a74a2ccbb845c473bfab3d557778b44
SHA2561b7bbfafc0b15b5570e9f9034b6cb2af875bd9fb5f67e2bdc80acdb07e791ed9
SHA512eb8a3433f5a1755e8690a60be1ea2a6a3b653ef420bacc434b06c03ba4b1b820cea3d477d8bd2b0fecfa4da3e63b3850eeab1ed8834d4821acc0b5adb1d42092
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.hen_ry_217.[ID-E87CF400].[[email protected]].getin
Filesize180KB
MD596e62a1534228390dbc3e85b00cfafdd
SHA1019c086d54c59b36f1b8de8307b86eaa50d5e04d
SHA256d3b864f48faf1061ccae2c4e8363753a7791467eafb135fef414da584e851cb2
SHA512d633655c83f132132098f629826064bb1c8b317472847f12f927b9f87c646fab3fbc99da493c26da125a5ef07ab1e7df52a8e2234dc759151f67c4c00c2566e6
-
Filesize
3.0MB
MD5af4a5372a91205996264dcf956cb24e1
SHA161cfd118b7952a47434049047d1fee2a663cb05c
SHA256a97bfae83dc882bf50a0402f8583521031a984f7b688cb1ce617f103e40d3a0e
SHA51232d4e6560c1f439658522e7174a7c0c74b9a89a418cf6bb1f0c68e23f07e36c10c617c47806d0e3b87bc4f23f4680cad7cf5dbc6bd320425d204977791ea5382
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
16B
MD58641ef90fe06db144c2c9724615077de
SHA112c154dc7ba20adb91e6e1df886da781c27c7d94
SHA2564c176189475802f9c4450b0047d49994c5e449383db995ed25e30e96af8e7672
SHA512252585fef4996421a9d80d985cf16298a4f5d338834ac10c2a89ad2ff785c68c2171d214f9c6c6ab8ac4c9ba0557dd8ffbdcf015428f0f2385303eb21ad416f3
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
16B
MD5a09ced9300ffe7500233a1f7275a08ca
SHA12bf46e3d127fd97cd83fea3389aaeaee990a4a7d
SHA25672f5d5c850d31c60d5bbbb3a4aa3bef95a82e5399e8aba19de816af70c678ef0
SHA512b8bea5bdf1eba5afd6bd89a72663817e926e76042460341f1c310f4d513e2d47b0502b1b798e38d1d05fddcbbdbae910bb896ce8826acb2c4e436b2b21d81e77
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsSiteData-journal.ChupaCabra.hen_ry_217
Filesize32B
MD5931e968f9303fd8129a5a580fda192b8
SHA1a332be1031c2e53c7214b15ed1764cdee8684479
SHA256a02ff4ca8366a98cc0b1d569d9682bcce8d5d3833a37cb49b05e537e61eed139
SHA512a130d4adf9302aa40b37715497718010b1d8620722488c3c1b90ee905a6b9553c0e5106d0e10e5d16413a8046df6fe45daec74a7f5a46b37c84bd2d717616e81
-
Filesize
32B
MD583b771af305f18692aa2a4deb1005645
SHA1dd6d390dec925142785c9450d6d8535b33cb37bd
SHA256588be25aa2a82009641bf3515b0f479125bcca8febc4df4a0f1588a9d7bfb19c
SHA5121c144d2764851d258c7dfc6fdaa86411eecbe8a57ad104f6f9b3878fbf81c1148aabf30948234a163b4b239fec2895e788c53a979b14e7aa2093f27e594102ff
-
Filesize
48B
MD51bd3d540999da514f6f6c650587f3e1c
SHA17ce2558f1accb6f96a0edbdc6c39193027209563
SHA256bba755845fb000826781a0b18ed62d73429f1258c98ab558677ba6c5e97ce4eb
SHA512355a8b3704bb4f2401ac98f1b76b3e65cfb4d93662bc48767f2670522fedea89747c09c709b3b9feabde6e8122a0d520e9aed6d86da98994b9407a765a653a92
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\CURRENT.ChupaCabra.hen_ry_217
Filesize48B
MD5cf5531f18aebf4fa5622fae7b6edd679
SHA143becdf5780d6fbca8c801825961a98ec505ef23
SHA256e8e84147cf9efe31cc58ab6b3a1a64bbd218fcd673add8fcff162a0baa0035ed
SHA5127cbb25b8f9db33202a961298c7e58ac4c0d3893b03533498875dddc9f5999bac695aad1c7430687ff4096589600e3b66f06d8f02402d3dbbc4c6c05570c43ab1
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\MANIFEST-000001.ChupaCabra.hen_ry_217
Filesize64B
MD5b979963d95929380df0bb4b4eb3efa8d
SHA17be9e616df7ccd24e61f7c30ae5e3b7a2f8be778
SHA256d82fd79608924b2491268004ad4ef049eb9db075c79df640444e39760020c95d
SHA51231dc4c08a7bcf7f0a250cb23d62f226436d19a286128a5b3a05eb29c97db04476f0d0ea8a80f30483b1956c3a186598dec661d8fcdab433203bed69529b0f4bc
-
Filesize
32B
MD5fe3ebaaa86d67697afc5efe1d05a4869
SHA1aa4da4ab1f09d907a222ae9513f11a661e11fbde
SHA256078e348b51c038f99e66fb29e2452b754d71d143182b63c2f7e276a3f9120c59
SHA512ed6dd5cf4b4a521f5d9078e4ba5e6c2970a44f9679c112693e5753eabc306a81b75cf23f1397b79677b467e3d53b5184bce611c6a74dec16bd825657f5d80fb0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index.ChupaCabra.hen_ry_217
Filesize48B
MD53de424b1f5764f39fcca54021238aa23
SHA169777e2ae39521c4a970db089efbac4a94464a46
SHA256539bff2f09c9c6fdea4f30e8668dbc40c790cdd16c84c01921d3357d788f9949
SHA512e835f9d3a976b40e0cd4007d7f7292b78ad63385884a55adec71cc6d83ec657a17bdef283afe35e4c1074bbca20d3d45ccbe9ec964d35b95246583bdf6d267c6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache\data_0
Filesize8KB
MD59adcb58bbeeacc3ddc0d2e4f305ebffd
SHA10f83e771e7395cd68f03c0e69dd4ced4767e4e8c
SHA25635a4d1d403664d8c785eb2fd0929d36a12e9070cc4325ce3e33761c67069fc04
SHA5124cef6c73999d05a1385512c167beaa27bb2309b6c56b39c6813ecab75706b233060fec6194777f640814881da1971849709da7077b54bb972a4bd93429d6f58f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache\data_1
Filesize264KB
MD5a806cd8c4b277b35100c8a5e753157db
SHA1ec381b379bf5f648cde0a4b79bdb17cb89ee1402
SHA2567e84a9940efcba045d0a128f858c2d57e5199865c84e92fb3a0d5033eeb98f7c
SHA51220ad62fe6362fc05ccd5f3c87b5ce24707ca691c430c2e7743979eb976a380c20268d1405cfc0d479d45255b0a983cc6c46ebbe9651413ebcfc87b7791b0021b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache\data_2
Filesize8KB
MD5e85e5b6133413bca71f846ce8a4a4c1b
SHA1912fd60626f88d4065708cc9565326ba94417097
SHA25628bf523cff9ae688498298691ff2f930fbf0504b52a2b589e40b463bed7e263e
SHA512f7732b1b326f84d0f2d6fe87a26d3643022fdc9dab50bdde9d40dbca7e47fa9f1baa1909f60a32f02fe66819ed7fb9abbc5f4cb3c92a276be65da073416b07de
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache\data_3
Filesize8KB
MD548de5e6c3951966b6f8afca05f6504be
SHA11da3d6bebbfbda601c51db0b4db247967b5e1889
SHA256f2b4f1923822c2cb81de086218e0008ff4fa5fe9c65c5d23389861a909c0c845
SHA51274d52c307bc43219e11f2a60afa91797d7899893eb36dc7a05023af777ae96fd211b13a93bc821e13d7db20bac65a5294d4238fa4a1b21b3e295966c013e34ca
-
Filesize
8KB
MD5ab5256d96f36a885b2a74e103b60b464
SHA1c2a4823147c3168a64dc6751e854f368bf5d4776
SHA25649473bc98e5c88f95e913f52670783516a910a80eae381808c0aa4d78c21546c
SHA512985b3b5c26c2c47305a8de98163468669bb75f7cc7b456a6f5befba049ea4423ece53de218c77b4e4ef4bf354fd50007315abaaa1b2f8da3e3cf9cc140b15408
-
Filesize
264KB
MD5e79678404baecefc85a9085b44c4a50e
SHA17545aa9505a6b61b96aabad563eaa5e6d3ffedb0
SHA256c5d534ff1ee34aa69a768e775a96ed32a6fc4308f5740a724ba22859a4a9f9d5
SHA5121c545970b4cb7a62eed01f07a6f2f7d347b586c399d6064d7d17bce8fc09937f617a6f2e95062e5ab139c53bc65416ac8bd2a0f59aca0f52e215e9378b166bd4
-
Filesize
8KB
MD588e5b0f4e901000b17920d57de3b66d3
SHA15d1b692d0296b818a521f949809c238ad1ebbdc0
SHA2561d663ecbd365cb275b46f7e6506dee4ac57430abb1803d094ef9b926c7ed31ab
SHA51271798c4b0fe497e248653267e87a3fdde26602233278b44f6a94199ae16723806dcc8e55e344d1f101352c9397bbe682bd5ea2397affa8019399f644548c7da1
-
Filesize
8KB
MD549c415d64b2ea766ffa848d655f6159c
SHA1de8d7ce5397179570432b15e423d1cf31984faa6
SHA25628616a5790a2e74c5487bec34ab00460b1d0b3c6dfa6cd602a6b6e3a1c652efb
SHA512908f85aa9f9490f9b495bfa8fb1b58f2baff7c9f7d1cc3fea2548da2d5b069256883f4f237a7cabdf0787632e37dce7d85632db0b779b7573b872232f01e6890
-
Filesize
331KB
MD5b700df41438349e445a8719451371588
SHA18a2a0e560621769efa742dc4dfa5dd21245d1e12
SHA256cf6dd092634302147ade84aabc3c3d96ee55e12edf13447dd27d01896f10c43b
SHA51266eb8039e6d96fe03218b88ce300dfb7528beecb65e6ffef478becc8af4abf64b7ba4409ce20ef54bf681fd5532718615f9e335930696dcf709d8baf42b8fb87
-
Filesize
24KB
MD5fb8d9530f0c6aceb4ae89b78b04d2978
SHA14036236657fdbedbc851a270b4ec9edd51a08856
SHA256feee35c0e31acd5331d10caccbb43a6f82ea77f3aca8c8c1534792840bea6a92
SHA51212b09b542e01c3d9848a3b43bde4ef06db7aa0da2f54244153e52b2622913d312a5fc7ddd979479814ae25b0cb108127f7c3d0752b233f4527b8e9cba1ef134b
-
C:\Users\Admin\AppData\Local\Packages\E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy\Settings\settings.dat
Filesize8KB
MD50fbe599facfdec6b561481cf4529951f
SHA175d5fc302f027999e0a4722a70e0c195fc3840a5
SHA25653d1c6d88ea090b582fb0d1fe5bdb3ca168907dc062393b447e8086655675daf
SHA51243698259b70698e9a8158f545da3381232f7573b7a7507a364d403288f1dd85c2a8c0254ef99557abd806af2859fb2dcc23242d672e28a7f5b33b48479d88dcd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.ChupaCabra.hen_ry_217
Filesize8KB
MD5d23a28a7b947053b61350a697bb1b266
SHA1bcba25b1d7d1d96c46a2f1e159eaba2beb3c26f6
SHA2569395619de37a5270e20b1a9eb7d05d857a56db8e62b995b55726d30c3659a9b9
SHA512ee2d9d8d83679029fbd59bba3632c6bec9be1dfbb99322969233af53e2fb86e9da8f5ba214b50e8eb85490f3a1e3d883b7ddc7e5762855dacfaffe3812126e0a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2.hen_ry_217
Filesize16B
MD5b64f687c6045d2416412e13cabf03422
SHA1478b10c3ec1db6ad309064a25e3c481e13566498
SHA256641b254a2032b2267a2f04a1cd4c2a1306d09f65686948c4f8e899da0c76d853
SHA512a3a4a6f4c10e9f261ff4440443e9da2a7460b218bede9156e0fa72242b916f6b24ae3be3851409a20a380790d1c624bd5d1ffc2921c6febe618ccfb7719800be
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{A5E73466-E220-8EF4-B956-A582187356D9}.ChupaCabra.hen_ry_217
Filesize36KB
MD5e65a0025d09c4cca000f62eeb583070c
SHA10f5cf0d6898a48817ded48f334b9c8733fbc84f8
SHA2564c190c9c4c70c57bc9af7361d0e496702a438ee36abd155179f5d7be7564e31f
SHA51213d56be6a19b6c397606893f7e37af536f2f760f827877cdb6d6454a86f3971b044ba5dab04506eae4f99327be1be950254a4f6893f286e8a782a5cabb8054ae
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help
Filesize36KB
MD5add2f05f8485d9d3b8670294e2b3e523
SHA1d5b231e7377082362a3a9e4a65f74f108e269e78
SHA256ccf5b2293dc89ac296a71817126acf77e682e4d3518e3d94d6820cfbf01168a4
SHA512e822693749978886a573b349a36f4917e9232f451fd65d28b63ec536d36ada5388fa441600aba4922a83fe61a26aa78aabc5af08a44a8c8574b0b7bc72f69070
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_charmap_exe
Filesize36KB
MD5e364fc893f90e4c0a5172d4ff5a73a4a
SHA1c789e738962568177ad8eff04f7b43afe7d426f6
SHA2563571a0c3d09ee57053cebd4a2e68bf229bfcf865f0077c184c44e0b6e9606b7e
SHA512aa211beb574033026cb74a770f475b88d9c3aa7328cdbfa565c6fe22201ac9dc299f4e687725785f252f4db4c326168f5e9bdfd1bf5bd73cf82e1bf8c9ec00c6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_comexp_msc.ChupaCabra.hen_ry_217
Filesize36KB
MD59e30e0c010d3a48ebf81b1da104b7c88
SHA1aa8de02d2732c0edb19558e8525b79a07aea23f7
SHA256e606ac881ce375dd192273e0ef9640f8fa21b90ad530a90b27347c2e4aa976a9
SHA5124a2efe02125d0c711df962c88a46a38ec9c78e1f97163bbd7183bfff03702d3608c28b7e9e7e2dffffb12c3290e926abf6756bcfc04bf00fac406110d361018c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_VideoLAN Website_url
Filesize36KB
MD535166b8ebaef0ea2b97f873d99e91dcc
SHA1d04c23effe54f8bc3a7cf2ffcadd4e9a1dd1889f
SHA256b5369d93e60e0ea60e6a31aa11c125512a4f5ccfa67f1574b2d57614e20e6874
SHA512330ecae81504d882879dad9122710284688be3f13a9ebf1bc2999ea21413d43a137d11a2736c7efab58f348611afa53264510bc8d0a2f3c3c0e023a9924006bd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_vlc_exe
Filesize36KB
MD5f5d22403b71fdde82c26a47653991cc8
SHA186da9d6f016e5bfaf66203346cf2ee308a13d9be
SHA256e0dcfdbc795e776a11e3d7561d3cfc9eb899f86542e29da944440b1cd9f0104f
SHA512d87b8e328dd1369858d6cecb319af3fb8fb2000bc0444d5056c67f21d2d164de655b74487b28782d8576cdb5afe0e47cce0849eee6ab829973032c389a4abab7
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e4a41fe1-9bc8-424e-9819-503ceaaeae89}\0.1.filtertrie.intermediate.txt
Filesize16B
MD5775b568067353848c6f14b5af7cfd83f
SHA1443a383f816f4fcd3470d0bfc16c1b5cdeb39324
SHA256040a0ebc0edf5a07083e91cf550b108e0456db2d4cb0bae91e058aacb0234cfb
SHA512bf11b985b8a14617037201dbdeb7e5ddda8d830cddd2fd0b8b51dd2720f43b7728da430a3b42be52ec2f41cd9cee58e02cb0262086755b88f7b9d9c8197f4a53
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e4a41fe1-9bc8-424e-9819-503ceaaeae89}\0.2.filtertrie.intermediate.txt
Filesize16B
MD503413c3b7091b4451ae9b996afdc4bc4
SHA18ecadfb341965da72bd7054cab196171e4c93d7b
SHA256d1257e10da458a097d326dbf25ad77311eab25b446b8dcbd93eaec6ead15c13e
SHA512700aa6e693bfd375fb609be1e49b198ff902c467342bf740e4870e977867ff4d956908651230bdb7cd108dcf65fb5f54f33e4df228bbcb3a481c2d4bc1d59760
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e4a41fe1-9bc8-424e-9819-503ceaaeae89}\Apps.index
Filesize1.0MB
MD55e4b1f7f7595703d019ac8e1023bf0db
SHA195aebf1ae8fc60eb2aa3a11513621794edb11556
SHA256b9c494aba656d7003a319169949467306c3143b0f395f2c4251326ac219309a2
SHA512ffca3997bd4e29111bd89fa1d2d98b89facc384602e294e983fe15f91d7fdfb66c38768a4f833ef1dda381b0042a50e0cf3126e12109f03d6ff8eb9d8bac8e17
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727656226049089.txt
Filesize77KB
MD56526a363b17a87c0b8f601b2e2730b63
SHA1efff7268bc7d0599ab23a623cf9c30d3a6d64317
SHA256fd1ed5af829a94a0470c4ce2ece425bfcddbfc39fef2a3b796ddfe73928f7a3e
SHA5121576a0b3e21bc9b39faecb49981f2509c7bc2c700ecbbcda213ce4dc072c8d217fbcbcaf78abcd2fff4dd620b1197ca56af3c31ab18856f4df5096481e6c15eb
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727656290145573.txt.ChupaCabra.hen_ry_217
Filesize77KB
MD59446bdeaee165ddfb78bbe0e85d38e05
SHA17fa45a6aff8701455920907c52d10856b01e4001
SHA25631f669def295ec02276f5fca1858dd9dff4cb9e628e0a58f5589c5bf35e60ab5
SHA51217e5173d0fe3fab603219f980d3d00437ddea02b46d19334f4615fb2b69ba3ced872ae49ffee5757ba6ecd024947e1ccce7156bff3d97fdb11afb40aa80d9877
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727656623420834.txt
Filesize47KB
MD5eafbacf9e95db3ee969c685aad20bdd7
SHA1732a0f04b3a2a460ed1e399f4a6219ee894077ef
SHA25693f616c84a012e7f5db3a9de90c5760480a48887c5de84dbdad6661ca0a0268b
SHA512df3f4062dc0f46de17a58c96d6d339aa52ec0ffa8be6ddbb79f57419f6eed0061d26465b87bc3f96cd2af8c438e0cb621f183f991a1500c366677b7208ccc806
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727657695736094.txt.ChupaCabra.hen_ry_217
Filesize47KB
MD57c90739af4911fd04966407e75ab47b3
SHA11e1fa2f637d06df1141331017dc03e627ac25a27
SHA25605a2b6df66e66d03aae0c2f63a9f9d3d47942279bef72354130a4f08d559647f
SHA512a6d4adb92b0c77bdd8311bb02d5040d7faacd33dd144eff8bf32102645f1a7d481e881be87903295015b719f88006081406278adb20c951691c71b9ea6b2b0ef
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727663536793873.txt
Filesize63KB
MD55ff8d55e3e783f16a1e15cda7978e244
SHA19e703327527972e830fadb3f762f5cf78f23b97c
SHA2564a55b5a416ab0352a3dece9882a25b68719bf66caa2e468b1234e6c502dfe792
SHA512511173a276d610961d5a5bf8ddf18ca1a78b2e248d10c66261207106cd88480272307d5adb44190160a2f881c9fc75310c7e5d6ba40d8dcab0f778f7c3020128
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727664505006447.txt.ChupaCabra.hen_ry_217
Filesize65KB
MD5b66262813416f285dd9e2c33a6c8d4e5
SHA1fc5ae47836b71b20f5e5df95cb305929a5c47c41
SHA25693489843a81c5c379cb4a3daeeee92190f95e607727ef73a095cf9b035729ec9
SHA5127a46ad79465b5c9ec6b6e8049add10fadd12aba8c499b755b4aaa9e4f2defcee660ec22e933b8c4065c152b2a627fd71cc24f3dcfd2849028ed2e0833118fb32
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727666235612999.txt
Filesize74KB
MD5b80e93a0193e072b900be2df88d670bf
SHA11d3f494ba8bdc65e2edb1e6f44d17986dc91dcf3
SHA256e1000676aaff9fe4e71dce85d7a1330785c5c42c021c69ef24dc60faf0d95894
SHA512383ca0e82c65c89f8b240de56100388b649adb7ffb1810903b1ce9aa32943f3a0706ca58279d6555087139c90b8983b24672ee0f16c4dc838f2fd9148e9d03fd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727714550563675.txt.ChupaCabra.hen_ry_217
Filesize74KB
MD5040d46c4a0dc68da291955d2b0fb144e
SHA1fc66e8bddda202c10395f0f6fc70b742b3ac697f
SHA25600b594ffc2bf5998d4a72a61dd92088365d1579383a7edb22f9dcf8837334c95
SHA5121f09b3a98a93a1ebec083b99186d4be5ca71b6b8b278a478426b906a69f4ef0184716a2c2d574833bb77e079aaf0dd98f7b811961df310d5e2d2b365c3196268
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
63KB
MD538e62f5bc83048fd5d773374f7500656
SHA1e9775cdedc09332ef25b0bb41e4a0322e4afd915
SHA2568ade238751e6a4a0aea5e8b03c660e4fb3fcec29c1cc70c5da40f56a969a1723
SHA512fb6d03e44f965a8481a415a35fd62005d8597c91d44094180a4458ae38f55c8ccc0687a728ce4767059a145ae2d7fd2917d558ba5baf9770ef8ef6acc5923837
-
Filesize
376KB
MD56880d14598afcfd948d794de51030df4
SHA12dbbc0d5e380f2ba369b91c7dbd957fd3e24278b
SHA2564e0a8b03b29148b14ca79f018004fc2b6581b43f779c98e86d2dcbdaa8fbe054
SHA51216f4e6880a51428711e6d763c587804b5867612105cb2ae552c977af174a11e9478a39e0e4b495651239b4de3a315e22e05436aff007948d8e1dfe383396ff83
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize8KB
MD50bdf0717097410c16e23234dac60ac4e
SHA115ecb0ed0fb1659b47d018f3635e88c948bebf58
SHA2568cb98c200a3d01dd3de07a06e36dde4d31a832d0ccb77fe3a50366d40c021e08
SHA5124151cdfbab18288d9aa6c5adb6ed1977f1a26357fc358d26e04dfdeae174b98ce60fa77cf2b4efaee3db27042a18ffc5064606a2412e132da0cb87e4f5d63206
-
Filesize
147KB
MD55a9f4f4aeb9440d7151e0116287d002b
SHA19e4f28df3c4e5c91c8b25fe5736e6223439f5a07
SHA256655dfe6b9569da5f17c50df79809b113af3f92d833e277e75e17affea708a16b
SHA512e4cd0fe635a00a12749ce1eb13803a7f126b0b7a17b5a179217387d66379be77a4869f477eda2fb0c50359d67ab935b6cf148fa59f47db05647e04ca4325305d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm.hen_ry_217
Filesize32KB
MD5520484e7329031f952c3a19e7bf9180a
SHA10f70f8821fef15e86db6cb6e5b23ffed9f6a772e
SHA256d8fefe5dce9de32305d73b241da2fa1f52daeaad75dd7dfa08f58c439cc0e87c
SHA512f27a4d68340b3278e44d121767276ad2b9d4b3bbce632fdc2d59a310f41c14d54b80fcd36bb4cbc81631d5994694366e0fcdc632ec10497b6d3cb8bdba8a6f26
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite.hen_ry_217
Filesize48KB
MD51686a985cf10df9c6ff39887ee919b30
SHA126f582c08b6759d01ee10642f96e457c2c124b90
SHA2569390d4ee699a3de4341945341ff05eb60256115b7b7b8a5bfb0a2b2e9125a92e
SHA51277f721f6e97d587736ea59187c9bf36215c044f394edb725444729002327c4c911647eb52b474af1c87f91ebf63b3e5b7f722d9095ba2a32c5cae39be0062554
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Agent.gen-8db5a7e8ecb462877ccf2afb0b4aa622ec9fb5e1c97b94b9181ba5aed493c924.exe
Filesize3.3MB
MD5822ed05f0874b441897e0b60c07f4e70
SHA11d8baf0821521e4a31bfd0fdd2746d7e087c29dc
SHA2568db5a7e8ecb462877ccf2afb0b4aa622ec9fb5e1c97b94b9181ba5aed493c924
SHA512e606a25321240493482903eda3978960911325e4ece984312c75e22735ce98242f152680275bfa9421e24b065fa5d89cc4f6423a574ce0127b737f83437dfd21
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Blocker.gen-0b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2.exe
Filesize5.0MB
MD5a15b2ec99adc0f21b1ad7eb2eaa18ddf
SHA1f8a16953dabd94ffbc139708dfd2ed04194d873b
SHA2560b6311976a5d7d94c5bf373e982e9e03ea64cb4869b9399fb1f90c122cb2ced2
SHA512a633774bec4d8d0d14c9f92187a112a2721511b0f9cd7a68bd54b28a7f4476b6e3197ae1a05b9f8a10ff80dfe60c3458cb0a548b7b376dc7b330a8af03e36b5d
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Blocker.gen-a71439038e233769c09acbe0dfc5849f148c442cd948ba0846032c2749e49841.exe
Filesize8.7MB
MD549d86d55cd552810ff3b3eeacdfbbbc7
SHA1325f4b114c3dab3ea86acbdfa77af94aa91413cc
SHA256a71439038e233769c09acbe0dfc5849f148c442cd948ba0846032c2749e49841
SHA512392c0da59c2c32a3d02d32b69e17ca8bc637d7726a90ec9320a54144fb167611ee19fae232ee7bb0acb65e7f59425160306bdce40db4e164790b770f60e4a748
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Blocker.gen-dc49095fcd5e9570cfb960eda734dab0d1ac8dec4bfc94beb9885b618e0419bf.exe
Filesize2.0MB
MD553bf6d96ef2717b36e20b37a94890435
SHA183a1fa433cedb3bc9984434306d62c379cbad7ef
SHA256dc49095fcd5e9570cfb960eda734dab0d1ac8dec4bfc94beb9885b618e0419bf
SHA51208cf8a987c4a09d50c0ba2644fa999a3dcc88669e80f5bc9d1145f237755529d77a43ce8b9e55b39a87168d98b788e33c5b7ab28b24d0dd733c8d0b7f51168b5
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Blocker.gen-e0343b10e9950a4bccf60b86d066e0d949acfdfe65b03c0166ecad43fdc3d906.exe
Filesize1024KB
MD5981fc0428f1c9c82d1962d7b2748ea25
SHA1e1e6f04f81f566d348c790c11d6db77895aaaa96
SHA256e0343b10e9950a4bccf60b86d066e0d949acfdfe65b03c0166ecad43fdc3d906
SHA512b0817cb9e71f3081784007a7e59015a4841ba920d1e3388b01d2af1f61f43afa8197e098f0af1efbbf726f855383da9f754a2e364540a99117f8d5af740ef290
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-8f19f0be0349a4dff7409c9f02fa1451e5c11db898dd556d4eb4b068055c64ab.exe
Filesize250KB
MD5fd920efe7864f12257fbfbf470e8b0c5
SHA151697b0ef0fb3872fba492a8c3e728d24cad2eee
SHA2568f19f0be0349a4dff7409c9f02fa1451e5c11db898dd556d4eb4b068055c64ab
SHA5121eb7678db52c85513bc7bac49ebf3eae0bd67f10c277eeb8ff63414241878cece13ea0205f5e68174030f0b3b6afa51a6c9dd2109ab6e336e6cb263bf8194944
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Encoder.gen-d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5.exe
Filesize81KB
MD59c543a3b162b8e9317c717892ba47691
SHA152980b81ca21b6c02793272dea788f18c03c66bf
SHA256d56cfe09f291b11e27b84ede219459ede65652a19596a0b33f8a3ef871236cf5
SHA512502a5390c777c4c8f3848c66b7accc670b0ebbc7947253d8bb2c73e3b55097870f97142088d337c125d0e545a96ac3e06688c81a0f4935541439a7d58d918c04
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Foreign.gen-7eeac3f16e37b79ee6ba5e1ecf9a7d9ce9530b03c0bfd304fd6d49b73ab95d40.exe
Filesize10.3MB
MD58d3690ce3ea7026a252c7cbd7493e29f
SHA180395062eb010e0417517f7a717d9ecd99d79b74
SHA2567eeac3f16e37b79ee6ba5e1ecf9a7d9ce9530b03c0bfd304fd6d49b73ab95d40
SHA512cb7713718062778afc08a14b95d9a601b3e5032fee7d0c0d5e84170f4f7fcdab1a621b9201f873ab6545fd63fd7ae650f57ccf11ae3f091416099951ff4fcd23
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Foreign.gen-db0f9c5c6b247603127dc428a00fa1cbfa59edfb950d0153c819939d26b818f8.exe
Filesize183KB
MD57ee93cc59d2983c67c9071b1c46813bb
SHA1c2dc925dbdb1fdde4008c77fd9691f5e07e8edf9
SHA256db0f9c5c6b247603127dc428a00fa1cbfa59edfb950d0153c819939d26b818f8
SHA512e4ecdccb1f4b1d2cc693f5c12ea4e2023d49c08e1b28800a95bc7e9e0285263e1685d05fd81320d3d6c28741dbd1ffeec36bfdd36256f0b96d534065c7df91c6
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Gen.gen-4757048cf54fb2fd010e691e63df025ad78de2d45fe9e0441b6543cfbcd1bef6.exe
Filesize624KB
MD533b9a63922a14410d8333b2f29624f73
SHA13b3926258741bedc9d986d18a67bf5b2f728b9ad
SHA2564757048cf54fb2fd010e691e63df025ad78de2d45fe9e0441b6543cfbcd1bef6
SHA512a8cbce75f12742a059023369f2b7c365fbea77e6d778d8bbcae0f2192406d35a0773521984a4fc13b2f88f9fea1884db432eccb40bb598af68b40147d575fe0e
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Gen.gen-77557adab2518d6bc7f6233c17c5f52f35e30edf06f8b4fe984e808050459a8e.exe
Filesize184KB
MD5f511a397f63dda03be9109a5f3cb0206
SHA17427c79156f271557ba0dfe782d5e960d9a11435
SHA25677557adab2518d6bc7f6233c17c5f52f35e30edf06f8b4fe984e808050459a8e
SHA512321600f58d08ced266c854700ef8500cdeba09d2d80e2264e46b6da85020c935a613d2b9cf924a4f5246aa16564d5dc3878705815016356b3b7bbb59a04c640b
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Gen.gen-c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633.exe
Filesize297KB
MD5e79d0b9cba0b78d8b298e4ac81d03546
SHA100af66f805c4fe2a67dc2595ed36f4cb64a2add9
SHA256c698def6ac01a742950b73f5fedd1c7d42c6654276efa00b43a1776590371633
SHA5124f3e6b6e57c7e8bd7fd55ed98a006311f7783ce6573320ec98b010465d84a50c311011f30eadb644fe315b1c5eb8a90f549dad24fde8504099040dc4a87d2c79
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.MSIL.Thanos.gen-025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4.exe
Filesize110KB
MD5a06bec7c8fe473dd187eec2d5d2acc67
SHA14151c0beb895a4d4d2463bc32b03c4bda8ce73ad
SHA256025ecab4eed0ccb1d35c88c7b776aa41841951f2af6b2af61e803eb32f7b78e4
SHA512a5a5bb1ead1b10df35efb5f0960225fdab82c852409216f3e9c45d2bcd9608cd05dd030149719124fff28bad5f24f80e68b21fe469defd200708b5653ed0263a
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Blocker.gen-57e28a184815ec575eb6a3d79b359d4c7ffe8c28d4bc8505ee3455be94e55864.exe
Filesize281KB
MD5fbd440504fa6ea48f9322668a89cd19d
SHA159348b717643f5d7d372da3237f6a080f040778d
SHA256b7eb5b384908655b4ebbd8ab5ea10e1ea398db1d9c76354c0c83285b5cd99cd6
SHA512d58902a14d083653f5dbbd12caed74648040fda0f11a0f916a6cf78a12d53ab64d1c99d9d63521f8a3eb811f22db19e7e7ace5ef974fdc3ea2229bd4d24d49df
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Cryptor.gen-d7868354f2dfe79e91adef4f7b24bcb60772a76c577bcc5c71709c8a3e26eb5d.exe
Filesize190KB
MD519291cdb21a1f61831911640ff4836de
SHA1e7cb534b81924f86f217a316b7d74df106a7c943
SHA256d7868354f2dfe79e91adef4f7b24bcb60772a76c577bcc5c71709c8a3e26eb5d
SHA512ed27c74aac819f17c58d52afdd100367f9c7f49fbf23cbb6879677dfd0547d83d48026204a196834293b26f4f5cc1cd42267af2439215a27a174119f4dd1296b
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Encoder.gen-77fcc2e553aa8eac421e18c459fc6b1d7115a0dbe9c90131cb4469c05d69be71.exe
Filesize201KB
MD5444cd9266168b418a5de8e13c4b90a23
SHA115859902c015548991b3f8fa902a2fbde8e105c8
SHA2563897eaca06574689aa6b0335f92511c19e238cddccb099817c8af4d6fe7aaade
SHA512dd398e6b082e4fc68450692de85a0781f7c042f579e943951008a0e65af7225f3d34776e0d886316bd74f0764f1d278974cd9e3f743408e20ff7536cba1a5e8d
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Fonix.vho-5f3ccbf252f02e7af4004d734a67c4833f178db8dea8bc5b667c3efd0e4e353c.exe
Filesize373KB
MD5f159ead661cf3ea75525a32bd8e5e597
SHA16d09c85433b1b3a9404e42a4f9718f9ede8dd5da
SHA2560f84c293bb86136a7d46e44c80f432d3da98470bd86aec85287e2151a7b4e44c
SHA5127f12371e7eca62593b12547782891d89b6b55266dd9cb7809246fd078b25ea1efc4db7cfca6c7f18f5dfcec176e8cd94030283bb79dc2e9e8b9afd34bda7dba1
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Gen.gen-9bc438b99e14d0f308474bf36e53ed665c16c9896c34e2c17979bc9591be5ade.exe
Filesize264KB
MD5676ef0070ea44caf5b7a2482975d70a1
SHA151bfc6fafd4107c2c35b348a0102fd2647efae93
SHA25678810a1c17047a4e74fd299a73c3882d7f192ca8cbeebbf49008452eff658c9a
SHA51231e9490836a75a175b5cf4de3b8ee9b52b6db4f10e2205f6994bf37ae4b822e5b39ac8f9454acb436004df015e2a530dcdb9dea33e433492dff40def684e6710
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Generic-2a19c30b45f7d6c70ee5ed2229205587ec7ac00f6c5d3c3b2007989ed45e8a91.exe
Filesize282KB
MD517f4fb4104a42e9890192dd6d13ca372
SHA1b2d8ad23c3825b180c88bab5cf7d5d3597332fd5
SHA2567de8cb4c51139ef3b747bec4eecf4259a9be7f8d401ae8a3ae17b0367b82cfc5
SHA512d626cdca21fc4c7294e903a09f531b9469a59192bd2363b56f35045cce00a9a2796599cddb36bd3bfd190193eb06ac1066ff759374c95d9f8968c2ecd7b61330
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Generic-7da77eaacd0250e24e41bec55fab2055c2709f0cf0f6b391895833f4cd25e95d.exe
Filesize1.3MB
MD58968c5087339cb32041093e847e42814
SHA1baf2115cd546673ad3d3564e3a10807ba54c40a3
SHA256878e9d0b8ff9086fc3939d55bba176c7e49844afd87e7e5ce6af0068e4e0dbb9
SHA51278b6bc145c73b7b8a07f8b159c94951290a3f23b8c3200a4ffa906e0a1e341b2165ceb44cee0338ad4486cd6a3bba67df068e1a51009b16a68aaa5be957d7718
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Generic-863e4557e550dd89e5ca0e43c57a3fc1889145c76ec9787e97f76e959fc8e1e1.exe
Filesize128KB
MD57450ce9f340ca52eb96fbd89b775431e
SHA1f511e421f10c1c41cdbb656b6d0170729aabb251
SHA256d788ca69b20967549e567cb03c1f48fb2d1122215a56a1c1955c7102e1f6da23
SHA51272674b7b7688a991810ae13d023522bc19ef0a35060ebcce17a6a9ba9899f1f6fec6ec41354612842ed51dbab8aaa99db015fc4d609849cb64f4ff1b5945921c
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Generic-ae8de200ff3dfa85915dcfc2fceed894bdd4ad0638d5ee4220ae9364a3209619.exe
Filesize760KB
MD5e9f52d446a2433ec494cdd67f86d53c6
SHA1d18da13c564beedeb211982857c068d30587fe37
SHA256daba93b8e267fa051015d0a8dc1858bb7fe438e4a1b9956fd3db832de6f70b19
SHA512ffd990347e833d4aa35e87ab2fbf7e0229e7d183de9794f57a85120070d2ee4d7078c405d4d234c9ed49dd00ace977c48d8209f47ce7a7566b1f1d0c43e529e2
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Generic-d14816ce1f05ba6a420671e2d53781b886efe442f7f8a4761c68680931b3b93d.exe
Filesize462KB
MD5712a38543bb3e346968bd437d08c428e
SHA101cced5f9480b3b478d69b2109321b8c3dab3ed1
SHA25661b7c744318249f233cadd5d89d9cbc6adeda5926118c014e18dd9b6044a6340
SHA512f1d3dc5759b61b5499e8455fb54427e6ec7c8c7df8eb056cedd03574c7f8e12952778222cb5c71d0330d41845aa35bab798bd305193bd92e2501f0c2028027be
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Generic-fb638798f6b72be4ff577b31b97383d9bb3afe3f3da6648eca2db7a50251e44f.exe
Filesize375KB
MD5b31ab6d952798601205c5c7ac8e08d1d
SHA1c377c0d0895f014f551a0a8ee38ae08d19684be0
SHA2561ce1a28875465bba0631f190ddee5ae56fa4f295027acb884bc3e7d976318716
SHA512977acc6dc933d1a1b8876eaf8b36fcaa6d224573aa65b9d2aa04d720f66781d243d21284ed061ce1f0128b1f7cb7653f11e7c0540cad127a2b51e2745b873677
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.PolyRansom.gen-e92569f4768c3a6416529e0529fed35a8350b0481889e2089b316fc408e8ea06.exe
Filesize462KB
MD5ddd02cb5571ef3a56ba3018b4a75dcd1
SHA107d61fb3e1cb1f752bda4685db1b57d3c2de2786
SHA256474daf9c48187b105531a99487bcfafc3615f850e78087efc984d37e302a7944
SHA512f7ef931a6a5001ddd32410a6a6cb061cfd88aad2194357cada95bea2bbc4d0163325ba5293acc0b0b88865eae2948a11a3109e87296536c4712010a3a41fa65b
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Sodin.vho-a660c9395c1806a33b169543591a44f10440b4af71309ad2fe65ff1b91a8bf5c.exe
Filesize121KB
MD549d437feea7c2ca2eae3d798d3def781
SHA1c6167e6ee3b3f1f15a884015306fd4b3faf45423
SHA256acb2e7794ceea32a1e419a13b12f59780972b3d10871dd1347a36da664c71adb
SHA512ae145d200b8abeaca458db07649b2cc15ecec6da60d76a351804b64bb2f2aafe899105dc603f5db6bb7dbb3e027849fdfc75b3b2adff2f819e51655543e4fce2
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Stop.gen-16bf40060a0544cf49bda85272b976265fb56248c6068d7d95296937af664ecc.exe
Filesize3.2MB
MD5b3b9efd8078acbbb343fe2a19a9698d3
SHA1961fb0cc1d796854bde3dd78cc708c1531df23e0
SHA256a825383a102406d11dc8a0e14d648dacfc92831d7e08460857fd02999f8c6d7d
SHA5127bcbf59de0951b302dca69cd9374bb6e65df076f26708e1753163c04dfde604769fa666679f62f92a4321370b067fe22eb29fa58fbf82d9f70023fd0b8750ef8
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan-Ransom.Win32.Stop.gen-9f3a122061d4ce7677d0728299243037fb982ccfa7751104f603d134408c4672.exe
Filesize876KB
MD582634b03a6b66b72930d3818a813132a
SHA19a7b4ca9b206f30efd53ca1f632a8161c910ce75
SHA256ab782e483ee1796dbc1e87bb70a5dd72cc7b711b76431e17e24406bdf86061a5
SHA51275ca637b213532659855c770849fab5abd48cbb754e21f2413316b64e6d4e8078bd5ef0e334e7371f6fd0f1a42ffca182f2bd19fca595cc85c837eacd4ef5a71
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-0eb2c1dc9f436530ce25a206a384f18325d8530d2152128cca6ae2316c2c3cfe.exe
Filesize887KB
MD5618d714379c98bf34268cc8782c39c17
SHA1a6f97698365989b3689da7457fbbec7e3bcb418f
SHA256bbe2eae44bf5ccd41af9d31e7b7cfe3de9ecb032a52df7fa5bc85b20467fddf0
SHA512969dd2c9189339f2db4230022f100ec93e1367c852afe02499eaa2b86a3eeb2273e4789e2fffe7e3c7ae9edd128101ce358c56b4c9366ad964c928d926e3997b
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-29d1e45b5e54859bc5e01d3a2a85ae58f11e1d80b6d90c74471ea9121edfc03d.exe
Filesize343KB
MD589e14abbd0e13c46e2e14b9e0214b3dd
SHA1f05c2159b244e15a10f61be5e6aa234d44ce26e5
SHA256d087a82958ec4adb9a366e68de273180c1f527fa6eeeb3d6cd364d5d586f5ee1
SHA5124d2310af2b4067fbd49ffd9afd9ac7b53f17937926540d7c540aeafc380b694f5183b29d74ec3739dfd5e07ba34145d2e516d158c81f97c0ff5e842783287ea0
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-2eb6e6ba567d0bd4e4a7c3c594abefed6b8fe4092d194a0b8bcef47e35d30afe.exe
Filesize2.6MB
MD53bbcfc1f55878c426f0d35df6690cbcb
SHA14779a9d5007acb989551c8df479dc1f757a69cea
SHA25656b077c16b84729f1861aa17e9a2866d71ecbe2bb0f2924ff0937c4d9b0586b7
SHA512790778684a66460aa7a511c0e52abd8f818f89d39b6045e199e6614042ddfe4e47d63c1f25086245e907899f741f446eb3ab46a4342074c39992655ce7fd94e6
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-4e42d0281cd21f555d0d089414bd0eda0983740a0c928f43647009390c758484.exe
Filesize432KB
MD50c071e4dae59b19eb651b34252960e1e
SHA12e64bf876ad468e73b8c3be6814b91f327dadcd9
SHA2564da5f25dd24a3552c1286fd581e4c3baeea5361c953f9ca1b0639259bf756221
SHA51228c89f4f87a58cfa18ae19d58ee130731546ea52056ec5bca8507a4c399478a4f3cf9f148a1e0e9f431357e3525af3ab59982429f3024725d7452d6fbf0c0002
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-4ef81e3d94a2b5bec090da2fa3d3022102fb3278a815bdd34a08d94c2af06315.exe
Filesize412KB
MD588495bc7b0f135abc1b15d3c485b1a07
SHA11ecb75e8b1b15e8b09dd80b71937395460003943
SHA2561b7ea70c22f2d60a0f1371c9d006076a3da0a041d1fd15699c0bde4e766364e2
SHA51289da1751c8e319402f13286fe6ac4f2fc2f2f856c88d201f1d7e18e6c3691cd8b34ef83ecfa0aacabe9d0fe2a712e74961fb36f9c96a3b3be3522149e9bf92f1
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-5ec8862ce178a2021c0e1a77a38d6265bbaf3afe4800e7dfe4b45554f114d752.exe
Filesize1.3MB
MD5022418a8e319756007456e690a6dfdae
SHA1d4b6eb020653c3cc31f0fb98e147d7498ddc94a3
SHA256eac378edab606b13c6f2d35da8889287886a85f260b18d821ab4f6269516a4a1
SHA512e519832823edf5504e176ce4d3b368b2fa0247884aa72c8dca1aaec869339445ccfec7a4b5411b74ce5dd4a0b95f9aec503f9d69fed22cec3c5dc4e94cecd002
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-6727284b9469eb2c4f37febe8c059a2505f9976db19a381beccff77ab78c06ba.exe
Filesize1.6MB
MD574c008da1735ea1f64bed18c26e6b061
SHA16f8abfd8357c88ba1da6f0ad8c61b169526eab79
SHA256501a289d850ca03b22ab694e1e96ce0d66a809c1dbc51d3b00499c114c63f0e7
SHA512d7ca9f801c35ddb5b6c4c8518c43122c81409a4e49de7d22afff31a28246d63b895985fb5059bbb4919c888d8ac8712b1ebcfe94b50120f4bbc8cdc6917e9214
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-79919d07f2f35201a76b7f4a63efad17073da683d762862dcf2ef3258886ef06.exe
Filesize2.3MB
MD5c568a3457b565e60d6488ea4ac7c65da
SHA181716a83414582be6fef45573285e91117f76b9d
SHA2565aa98c916934911ec97803a6dae3dba5b9780b82e3a04fd216ff942c1c49196b
SHA51267e809d74ab8797108e250c5351d7d3781096b7805164fab14b8b9b49805281340cbea394aa3cd613dce9f70a10a9a8f49b397d6b2d624ec14fb09003ab47029
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-82568d4ba38a87b303caf3fcd2528744f981bb1a602f46dfa042b57f1290f9c3.exe
Filesize86KB
MD591a1fc0aef11b08002e54249b6cd149c
SHA18d96f3b67c541be724c408bfe975a14151e96398
SHA256432f3b9dced89b38062a129517005819770c50404491da66a94c8b590a656e70
SHA512e483b50751e2c112887bebeadb7e5f12e0f101c291af0c218c8e7e315eead0ccb06e1df00fe704687500c16cd6b85e6aaf8f1e76712da3ae012f6a639ac0d479
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-8897395feb87834be973e8eaf380ee770498cc5f169618f70298ae788dd646ef.exe
Filesize104KB
MD5a53e720edf4fac4cddf776108359e4b1
SHA144a661bb7f4e7b79b8e9a63ec7fae7b269509fbc
SHA256f9ae238105b2fc1cdc3a79ec0afe908bbee563724a6acd34d49dc43fe593e7f4
SHA512bb7fc9ccce794e790113229602c46f31051138b724532ed93e5c37355a6c961f35dc51f8ed7d9903896ae9f1e69fd79b484d15e64c30a5e304d68439fbb0fe62
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-905fdfb3ff758703ffed731e784e25fb8e08a1cf8e5a83d65237bdfcd21ff6ba.exe
Filesize372KB
MD5f07be1922fcca770bc51e144c76a8f81
SHA146241894d66c72fe10deaa81c5d6a3234d3267fa
SHA2561c89b2067d9a187884fe21cd584e16968a338126cc6a30ace6469452951505da
SHA512b83c789a893340a3a825bf96ac99e5d2c60cc2ed716ef3e8c104f79a78dca7474b71d41ec1d58eada2408e70b99a99798fe35daf3011369c52da6e469d7f8508
-
C:\Users\Admin\Desktop\00444\HEUR-Trojan.MSIL.Crypt.gen-920de3f5e5ced43de94f5518c7273cff6262c90fe9947e9fed99789121eaac43.exe
Filesize668KB
MD5a8dea260e1f4a0964e47cbed3b6a3220
SHA1542d631881e17695b871c6011c622177c059e5ea
SHA2566e6467994d81470591cbc4fa551527ee766c7629becbdaf392ff9a6a09eedcab
SHA512fe88ce82c774de1500ce4c999226a28bb614df1ffb70b2f811a8824bce370c12e75cf39c7228554ead16156a7159a5fe7bbab5920118b32c0c1b4c6d4c72b7db
-
Filesize
189KB
MD55b54f3ac060d85daeaea0d23cdbdd6d5
SHA17f97af6ca7784eb1cf14db4aed0c0ce1ee4877e4
SHA2569a543fbec4906f345315d6fd6617ed83fd9da80161e7bc6842009ed817547109
SHA512b62cdae48641ca689b9e6dcaf86385326d40ad23261eaa6d5294cceb332dc2763d52f76a2250a041d1347543b73a5ea8bc194ba341255394b4f39689d7f56432
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749
Filesize8KB
MD582aa00429e2a4c470042971d6b46cdea
SHA10ad982b3538a516e366a9b28f778ffcab7b7ded6
SHA256695a20b20051795255b57c9a6141bb22ec6e26b6d5cfc3782c9dcf5844566cdf
SHA512290c9ad9f61786787698f08c9ddd0cf912098247cde60d8a4071b81808978b1ad01aa7cf14b098390dfad06c73a965edb2602b54522b826bfec968f775228c5f
-
Filesize
32KB
MD5b9f0ef13c89e8779d5afb140716bd071
SHA1d54eff3a97bb39a6bcd1a448043f0147cd2e5504
SHA2560a1850d582946c5c6671667d1966113cb94e7d3982d6614a15ab480d6da5a840
SHA512720f6d1408f402eacc2553b3ae75ebf02242c8de449b3a4311132b7bc42baaca0fbb5f1a6ce3a0c71db979c686427feb6607b656e42b79c3cef3ca5bee3bee93