Analysis
-
max time kernel
1800s -
max time network
1807s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 16:36
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://google.com
Resource
win10v2004-20241007-en
General
-
Target
http://google.com
Malware Config
Signatures
-
CryptoLocker
Ransomware family with multiple variants.
-
Cryptolocker family
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (564) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets service image path in registry 2 TTPs 13 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mssqlaq\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\mssqlaq.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mssql\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\mssql.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\fweqiwlebfxnnxp\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\fweqiwlebfxnnxp.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\lkpfzxhzooekiahi\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\lkpfzxhzooekiahi.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\bglhufvdwxzduafia\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\bglhufvdwxzduafia.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ykdhlzlmmkpliugj\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\ykdhlzlmmkpliugj.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\rumjrmcabrcdsr\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\rumjrmcabrcdsr.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wqieehjsejyflkip\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\wqieehjsejyflkip.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wxuuxaolrvxiqulsw\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\wxuuxaolrvxiqulsw.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\tlprsbuyeuawfc\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\tlprsbuyeuawfc.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mgjnaxizqktdrmq\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\mgjnaxizqktdrmq.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\fzexwlpoczruxxpso\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\fzexwlpoczruxxpso.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\woydnykayehksb\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\The-MALWARE-Repo-master\\The-MALWARE-Repo-master\\Ransomware\\ac\\woydnykayehksb.sys" mssql.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 10 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d43c3227.exe CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d43c3227.exe.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d43c3227.exe explorer.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LOGON.exe DeriaLock.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d43c3227.exe.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta CoronaVirus.exe -
Executes dropped EXE 6 IoCs
pid Process 2300 {34184A33-0407-212E-3320-09040709E2C2}.exe 3344 {34184A33-0407-212E-3320-09040709E2C2}.exe 3576 nc123.exe 4536 mssql.exe 840 mssql2.exe 15368 SearchHost.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 22 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\WXUUXAOLRVXIQULSW.SYS mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\RUMJRMCABRCDSR.SYS mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\WOYDNYKAYEHKSB.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\mgjnaxizqktdrmq.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\YKDHLZLMMKPLIUGJ.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\fzexwlpoczruxxpso.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\MGJNAXIZQKTDRMQ.SYS mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\LKPFZXHZOOEKIAHI.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\bglhufvdwxzduafia.sys mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\fweqiwlebfxnnxp.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\FWEQIWLEBFXNNXP.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\wxuuxaolrvxiqulsw.sys mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\tlprsbuyeuawfc.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\TLPRSBUYEUAWFC.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\wqieehjsejyflkip.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\WQIEEHJSEJYFLKIP.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\woydnykayehksb.sys mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\lkpfzxhzooekiahi.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\BGLHUFVDWXZDUAFIA.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ykdhlzlmmkpliugj.sys mssql.exe Key deleted \REGISTRY\MACHINE\SYSTEM\CONTROLSET001\CONTROL\SAFEBOOT\MINIMAL\FZEXWLPOCZRUXXPSO.SYS mssql.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\rumjrmcabrcdsr.sys mssql.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*43c322 = "C:\\d43c3227\\d43c3227.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d43c3227 = "C:\\Users\\Admin\\AppData\\Roaming\\d43c3227.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*43c3227 = "C:\\Users\\Admin\\AppData\\Roaming\\d43c3227.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CoronaVirus.exe = "C:\\Windows\\System32\\CoronaVirus.exe" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CryptoLocker = "C:\\Users\\Admin\\AppData\\Roaming\\{34184A33-0407-212E-3320-09040709E2C2}.exe" {34184A33-0407-212E-3320-09040709E2C2}.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d43c322 = "C:\\d43c3227\\d43c3227.exe" explorer.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Downloads\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Searches\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files (x86)\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini CoronaVirus.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI CoronaVirus.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: SearchHost.exe -
Looks up external IP address via web service 15 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 321 ip-addr.es 635 ip-addr.es 1494 ip-addr.es 1041 ip-addr.es 236 ip-addr.es 238 ip-addr.es 531 ip-addr.es 737 ip-addr.es 942 ip-addr.es 430 ip-addr.es 840 ip-addr.es 1240 ip-addr.es 1339 ip-addr.es 1142 ip-addr.es 1401 ip-addr.es -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\CoronaVirus.exe CoronaVirus.exe File created C:\Windows\System32\Info.hta CoronaVirus.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd-Bold.otf.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\rsod\onenote.x-none.msi.16.x-none.boot.tree.dat.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-150.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\comment.svg.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\classlist.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\INTLDATE.DLL.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ru\System.Windows.Controls.Ribbon.resources.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_es.dll CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hant\UIAutomationClientSideProviders.resources.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.AuditItems.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL118.XML.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.tree.dat.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\nub.png.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Grace-ul-oob.xrm-ms.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-ppd.xrm-ms.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Transactions.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Outlook.scale-100.png CoronaVirus.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\npt.dll CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\am_get.svg.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe CoronaVirus.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_hi.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GameBar_MedTile.scale-125.png CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\ui-strings.js.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\axvlc.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmuxmui.msi.16.en-us.xml CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hans\System.Xaml.resources.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-400.png CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msproof7.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ru.pak.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_tr.json CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ppd.xrm-ms.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\de-DE\MSFT_PackageManagement.schema.mfl.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalMedTile.scale-200_contrast-black.png CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\main-selector.css.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Security.Claims.dll CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\dbgshim.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\WIND.WAV CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\LoanAmortization.xltx CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\zlib.md.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Grace-ul-oob.xrm-ms.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_nn.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-200_contrast-black.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\ui-strings.js CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\THMBNAIL.PNG.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageWideTile.scale-125_contrast-black.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml CoronaVirus.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sl-si.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-180.png.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_radio_selected_18.svg.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeLinguistic.dll.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\PREVIEW.GIF.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchSquare150x150Logo.scale-125_contrast-black.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_2019.904.1644.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ppd.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\THMBNAIL.PNG.id-D7D93EF4.[[email protected]].ncov CoronaVirus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CoronaVirus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dharma.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nc123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoLocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoWall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SearchHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DeriaLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssql2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 32532 vssadmin.exe 10896 vssadmin.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\MuiCache SearchApp.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3736 msedge.exe 3736 msedge.exe 3304 msedge.exe 3304 msedge.exe 3896 identity_helper.exe 3896 identity_helper.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 3508 msedge.exe 3508 msedge.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe 4848 CoronaVirus.exe -
Suspicious behavior: LoadsDriver 32 IoCs
pid Process 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe 4536 mssql.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1772 CryptoWall.exe 2696 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
pid Process 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: 33 1944 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1944 AUDIODG.EXE Token: SeDebugPrivilege 3800 DeriaLock.exe Token: SeDebugPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeDebugPrivilege 840 mssql2.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeLoadDriverPrivilege 4536 mssql.exe Token: SeBackupPrivilege 42996 vssvc.exe Token: SeRestorePrivilege 42996 vssvc.exe Token: SeAuditPrivilege 42996 vssvc.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe -
Suspicious use of SendNotifyMessage 57 IoCs
pid Process 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 15368 SearchHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4536 mssql.exe 840 mssql2.exe 15368 SearchHost.exe 4536 mssql.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3304 wrote to memory of 760 3304 msedge.exe 84 PID 3304 wrote to memory of 760 3304 msedge.exe 84 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 1700 3304 msedge.exe 85 PID 3304 wrote to memory of 3736 3304 msedge.exe 86 PID 3304 wrote to memory of 3736 3304 msedge.exe 86 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 PID 3304 wrote to memory of 4552 3304 msedge.exe 87 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://google.com1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbc44f46f8,0x7ffbc44f4708,0x7ffbc44f47182⤵PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:22⤵PID:1700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:82⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:12⤵PID:684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:12⤵PID:2380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4640 /prefetch:12⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:12⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:12⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5496 /prefetch:82⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5496 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:12⤵PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:12⤵PID:4700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4924 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:12⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4924 /prefetch:82⤵PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:12⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:3236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3856 /prefetch:82⤵PID:1572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:12⤵PID:1128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3036 /prefetch:12⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6316 /prefetch:12⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:12⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:12⤵PID:3568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:12⤵PID:2476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:12⤵PID:32
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6540 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7941170783493746960,683325189189418127,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:12⤵PID:652
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3336
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5068
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x404 0x2c81⤵
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4556
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4304
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2664 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2300 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000E03⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3344
-
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoWall.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoWall.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:1772 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\syswow64\explorer.exe"2⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:2696 -
C:\Windows\SysWOW64\svchost.exe-k netsvcs3⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CoronaVirus.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CoronaVirus.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4848 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵PID:3924
-
C:\Windows\system32\mode.commode con cp select=12513⤵PID:19308
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:32532
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵PID:7416
-
C:\Windows\system32\mode.commode con cp select=12513⤵PID:11948
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:10896
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:9792
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:10268
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\DeriaLock.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\DeriaLock.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Dharma.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Dharma.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1272 -
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\nc123.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\nc123.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3576
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql.exe"2⤵
- Sets service image path in registry
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4536
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql2.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\Shadow.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:14940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\systembackup.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:5644
-
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe"C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:15368
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:42996
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:12696
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:12788
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies registry class
PID:9364
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Direct Volume Access
1Impair Defenses
1Safe Mode Boot
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-D7D93EF4.[[email protected]].ncov
Filesize3.2MB
MD549dca73bcc7cb47acdf52a7d3a09a98a
SHA1f2a94b361e449ac4a3ebb3801257420fa24c48bd
SHA2561c4859aa4f8c57f763c5e3caf9d1ba091378aa4946b45abf8bd24977853b35e0
SHA5121a80db1e16908a8e89619e7948ea5ec1ca9b66760838fad3bf6b983fae1518b93b186a15905a517bbe2c45ffc5d2215969b335a94e613c627a347036b775dbff
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
33KB
MD5e4fb9b839186660b1f729b8df8c994b4
SHA1931792cd70ced4ad586f6329c30c294ebea1548e
SHA2566838611c8ab6539005e11c84ca308158f89a51db57a62caf21faab48bf576177
SHA512625436bb52cbd7df7ed03be05fea52c5d54b6cc15037d70c268d9598e648a22246db902b9c6f097ba8b18bd924f6ab17120736285d54dce13773237f1669853a
-
Filesize
264B
MD59c70d3cfa0584fe506d5414b7a700d0c
SHA1d944b4233f6cb79d5086fb3c78c0ba3b5d819142
SHA256d6c966fb4c3d3aeb12bd002d204eac203d3247ba5e1486ba3cea785f8d0fa22b
SHA512e7e8d2edba98d72eedf744b700820a55cdd22d5ba643dbbb717ca23699374c16b0dba3852495dd43025b6b6f99928c5f7be68d461a43befe376b9e9c02dbe760
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5769ada6468a21265969680364e667af8
SHA153ef8ec14afef7d25bb43c599f939454270aa4fe
SHA256312e0aa67352b22b165df9b9312403993a208bcc3d08b795c7b6784fe569b332
SHA5129377fb0a8398f3f332e5e439ed85f202844db2c0d37178e8373b3791d93c54e251d904acdd49a23880e6f0f5a51320399d36387243b4f481bf2912f7c4b1255d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD586d8813b2a5cfe8463dd0d260637c665
SHA1a4ddd82a5c80f4536841c5e85dc37094574ad18c
SHA256caba2cd5f60a918d9b8a15cb85449e0ebaa4d6782a1ea027156f195a515cc79c
SHA51232c2436963477485ab86dde4efc220d213b9a5f654ba5376327fdf42b2fe4f9d4bca9dadbcddba9db34d1aba161a50afef8b7365a8db3a982ae7505afd8dd3a5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5955d7664551fd11cd8252ae579d37a42
SHA112857d423c65b07710c85ff125dc8b1ec498f484
SHA25615858bdbe0da1f9dafad544fc74bd35e266a129915bdc359a978abcc9640e010
SHA5120a1a14bafa55828bd06e797c2be1c92b9d562f149ec540b306cfe29daa77f0734fde22c06aa65cf0c462105ae08b0535caacbf8317944a02a3092361750b908f
-
Filesize
3KB
MD5ae0e5e86132f5e6a7417b579c70471be
SHA15aba82e78e109cc25323404d2c530976b071c6ff
SHA256a05dcd7636e980e391bb909187856dcd7df86d6efacd631d3c9d6281bca11476
SHA5120ea653a6862c526eaa056f09da848e8dcd4aef09ada078d2527536cbb77cd470f66fe88d102c934175f7bb7f5dfae357097dd109dc436ed91d77ce46fd0e035c
-
Filesize
4KB
MD5121886b552420707f297610726cad128
SHA16019241595abc7a16a777c20770c23ecc7a44119
SHA256aa2d88237bbcca318029f68ad060844f7b70ea0c14ee237dba40a60d7d0f0893
SHA5126239e0a1d7407163589c73d3b5b122c028ad352953167ac3913567957b58baadf654d926c4de5fcf652eeb87f47bb1b7997fd9f681661403d813dc33b504c91e
-
Filesize
3KB
MD544ee203b56287923d251eeb2feceb517
SHA1ba3a1eb17c9937cbd167cb62ad19d86e231dd645
SHA256dc226b4bd8d758b3c5e6a30ef84d1a3d7fef81b8bed63ce59a2525497fe08c11
SHA5127a64df84565810b9617c63459a660347c4a823e29443630e646d5f8ee80c6bda7c7799c37eccd73ffdaf878d825366a51a7e08bd6b916fdd4305bfebafa708cd
-
Filesize
4KB
MD51b9998e70c67c64ea0e9c6193df94f76
SHA11712edf1f99df2818b833b8cae7030088289ad23
SHA2563c2f7e9fa4597a11c6482201680035be9f04fa5845977d223335b6729e48eb6f
SHA512185f5fd29e34775aa12fc5ef8884abf201cbddeab5a74db081eacab4f584f607d84cf64c3ca9258b70ed141052148a215e38181482be0122817ac9c53418b42d
-
Filesize
2KB
MD5b30b29625241b9b09c9bc630609a350f
SHA102df4293f6758d5e23e34db3ef0fa2d736c6d8c7
SHA25603029892e074a50663d1d349c08942e07656d6e9e15bc693608f9d37b7d30c0b
SHA512ead74c7ef8e18ed9341f43a763adc2ab1a708bd5d917be3183cf4a38a830090cc46a02381ee454c062f52331374549d14c77897867b4cfcedd8f8f7a43d1ee21
-
Filesize
5KB
MD5e8362c2c0394884b1326dc8e8c4a1d8f
SHA14034d3d49d58d64ed6a8c1f3e3f13206d5851246
SHA256e31dd81bbb6316efd47642a06385877b6b6918a8811fe91ef90ea816b1bad57f
SHA512a27f7b83a986ab65ee9992e0aeaa680cae2ce5be7fc9c5aecafa98f79b13e9f86a8af6f5bfb6a0aead9d34f4c759bcc077470e80af6187d1e2243a3ade5a52f4
-
Filesize
6KB
MD5f172f52f93940f7a853e13fcf041aee5
SHA1eaece8328e543d1353457122621b318609ef9df8
SHA2562deda7f9d3444bb0705e4bcd7ee925fef849c594a61cc199bfc7881098def59e
SHA5127afa5d4ce233b6da050e7192b71752d0d8540ab3dc4e11cd8a0dd08446e811670b6f5b18dd8f5b41e9ae147597955d3a7e7f2931b3ca452c480e8dd804513345
-
Filesize
7KB
MD559c2a1c81a0a236ebbfcb831c19160a3
SHA1448307741f231369ccc4ec7e7f861b85006bd686
SHA25659ff1970283b37b7fab32189f161895c447e16dc828647341f646fba658b4e63
SHA512dc0f4a4d036a06511fccccdd2e2b2683129b001c5f7d5b6fe545f4efe66b7ef6f8293f4a7d1a35c569539c5e2fa7a6babea1519d1fdaeaf719871f7797f2c97b
-
Filesize
7KB
MD56d71f76b81b75520f8c6021c50c1f560
SHA13ac7e6ac8533d05df3c2c59bc6d8bd95e8b97aee
SHA256430e02506052357bce24ab1c62623fd46f2bd9198c5f42cb433a774ca41c26a2
SHA512aad6005b77806a694412f113905807b6efb8397f2d96031dfe6c19e1fdb8109d5d58822146dbb5d258027efa16e32ec54c312180d5fb29e6102df89f4ee68dc3
-
Filesize
8KB
MD5e3db9e88bf5fbcc8aca60f3b1666538d
SHA1c7c7cff8677b1870bba9541d4ed0ae3fa65e1945
SHA2561f81ddeed3dda03424a61ffb69f8250f2125f3e636e3c746bbd41ddbffd4826e
SHA512b9a720c16c4c33181a86c0b4ebc3dfb61adbb55132b886888e445897b70a4ca1a205f78833af99f12d1b1499b0dc7b1a5ae67c8aa9b82ba51cfa8b40ae47bd5a
-
Filesize
7KB
MD5631fe4144271a4833ec2c28b4dc90632
SHA124f12be3294940ada8a49dbc78699759ce6c3f90
SHA2561bb1c97c4907750d9a2e3ade77bd105da089ef5e45634ce27d0df385c19a7302
SHA51228fbc5388502b2f2b6b984ebc41c7fa0fe6dacad9dee92cfd915963f9ca923842ccd78dbe458da9854fd459a056bcfbee79362581be0b4de4c9104a5fee4fee9
-
Filesize
6KB
MD578f2430cbee5286b6ee66486ae3200a5
SHA1bb29708ba0db22ad690c78499918ee1a320114ed
SHA256daa762c102570ff26eefb11d7df0482dbd1e67df898c564efff786958f21baff
SHA51268d9965fd1dea896c5176876b74b5d59ab6e69f9b4400dc0eeae8f61ea68d70c1ac69c47a50831b020ef690b4d35e58f1c6dcb2e474480e7cfcd1916d2c7a2f3
-
Filesize
8KB
MD53c9d3454c2ddbe415479d686d7ce4adf
SHA1df7c8d8732184ecee7438ca3b695e6658384d9ae
SHA256602c21d8d759b5a2de767eaeafd7ffd944c1655f849897c58887917e32feb6f3
SHA51261f63d77bb99e10374eb5c2c23acef834bf207a983251f8d8ec8db9859daeb016adeb2de9905ce44ae1a1fc328f2576bfb7eb3d985ffee26c8e726da72ac6107
-
Filesize
1KB
MD5b4e18c130a614cadc5f0842c63de58f3
SHA16fa5552846c6177ce3bcd11fffc4453ece4c35a0
SHA256361e40b02b6c99349385ad6a400376c1d72eb765ba2959aefa11ea2ecd877236
SHA512f2c50262f5f6846e6fef9447629edc837992ce8c9fd1aa675cc0196bf2c6bbe41c941bbad26f64131f507749e4330773f9171673d6bf0b617eab6beabe92c68f
-
Filesize
1KB
MD572bd9aeb66e18ee30449f514a8e0b1c0
SHA12a00e96d1ed48bc64ecd6c2bdbed29736f728ebf
SHA256cfb6c79082978e7a39b33a7aa248b92f3dfb385be3b1fc665ba41e99caa0fc5a
SHA51255e0e68b80b05aa0f71ad2d3dd53eb0d277ecdb78f6e7ad6ea3c8975c32eb068c0af8465573eb8f41bda767dc060a143c2570fd2b4d447ff81d81bb7a84b2d56
-
Filesize
2KB
MD587e74b082c83114932c742dbe3f23e9d
SHA1af07c3569faa3ae5e92355263fe15652b843cd8e
SHA256c4f490f4db1c2730c43226526cd235d7d3c87460f4d3d5f94c634f1bc36fd099
SHA51242794616b0ee4230479f1a7a9def2f440f150bc3d4bd8f4437e6d80d4070e54f2f8103c2b30d95ace400024e7ac34848cfe724efd50b067cf8ead6883b01310d
-
Filesize
1KB
MD5243f194845f5c99df8cb47122f754207
SHA17b37b67d006157f3d7b7f6caa127eae6544bfb3c
SHA256530f217e6986da16c1d94e070dc1aa12015340b34f6dc58d1ad6df8f1ec2b339
SHA512905aa7209b4fd8ce2aed13e6c3a3c89082077fdd32253c41db3e7371de812611cd1ee0734c61204563c771aec17fa78e961c621272b2c48efa1cd9982142a531
-
Filesize
2KB
MD5dea9784d8e48712f9024f3cb6d0031f7
SHA118b994f65050f8451e4c231f596cefae514fffeb
SHA256873edfac455672dbe6ebc5c90f01e6cc67107e874f6fbc4badcf396eaba08217
SHA5123900b1854ee48c5f143f3138640028ca515f0ed9986c6ff52aff54d4f34c7536313acdc31c5c16512fd9da384c8263d2af68ea3bfb3b4de59076063a9108fb5b
-
Filesize
2KB
MD5ddc827602a8fa0549516bca6ff1c9219
SHA1561e13030e26f9989ad1b229ee9125d7f6dc50b9
SHA256f90710d77f2034d2a7923bb0a0d86caf5b53a546fa551db0bd763d42077b8c49
SHA512ce27f532dcd16f1b98227a26f74a41f7cf22b7f152103c3f020f93fa92f9a6b2da3d39c3e55148128b34611462a40e6b35df7cb5e4261f7e0a6f38029ded429c
-
Filesize
1KB
MD56407ff4d6908f5f60c70382a29de47a7
SHA1f810d4187f1b49e37bd3208d86c57de8fa2990eb
SHA256848518acb09d9762011e8ac2e827b34de03b10fee655c3f4d082eabb0d9f7fe0
SHA512c2fc5b2590c9201e5013d9d39e33d665bbfc65ab98bb3d4aee40f876d299255135a9654d062828f7c0cf0a4ecc1fc99b74564137dd978023c819f67227a4e179
-
Filesize
372B
MD5c2ef887f2ae2f20444710b3cacd3c9a8
SHA1dd5e1eb09fa53adbe0e45950016fedb9cce23f5f
SHA25678db00a08953501093a07afedc7b1471718d55a489f6b2a0ccc2ee1da85d09c5
SHA512857b114a852bf31c0737bee32b4bbe641ffc5b304ac2424b973388a99cc9cc83bb0af070f2c2128a136f1b9b711ff3d68e977acf960b2a80ba513f3688852aea
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\eb5f9627-a2a8-4109-9bae-79a7769a5918.tmp
Filesize7KB
MD5d94476815a5f47d9cf1dc94bd609e609
SHA142521f406a103d479de9de8902286f125f1fc04a
SHA256ab45df53aeea5907c44b9b8941e2408a3dc8da21031b880dd93b3c2c31eac07d
SHA512ceea97b217d2718b54889b88a99e4907a4b9eff63b9c9022561ec80e6c6d3d998b88dfd37e07f6c72754e8924620fb57b504a50d86af79222b06c2c6f6ed015a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f8581ed0-edae-4a6a-825d-29f5e6fda3a5.tmp
Filesize5KB
MD58f1ccf964f77cb4eac0f0354c6f3d7b5
SHA11d6cc61976965f8970f5a8e87f8ef719bf992c6e
SHA2561e0d7c40098261748d68c590b0c4a94431f3463c692435a0cbafa600ab341463
SHA512f519f0b349cb56a62b6cfa446e7578a57a129c868f0384a21d371d3543b4d866d1acc8d5e4e770a7376a9029dc3a34a024ddc69044b0e710732bc770968f379f
-
Filesize
88KB
MD58bd6520368315bb0223afeeb55d366ef
SHA12f23d8b1a0da79b88a1ec1d6f8dc524fb2a8f43c
SHA25657366a080c5fd5afe7187e279cc61c54f4387623ad7883698d090c53aa581c5d
SHA512881b9485fb05f93d6fbf3d9f9df782825a7401ddde1e908ead1ba203339bf0a37642fd405206e3a71ec63ec3823c6564e948b262d7b66c8e962bb18a1a4fbb1e
-
Filesize
11KB
MD545f2da682fbac7f261ce510dfc13e2a8
SHA106c8e05a17c77b678f009021d733541e08cc6738
SHA256669ae5fcc1756d0d0cf69fcb1cc521e1f323126aca91f73f9358becd008982e4
SHA5121c75f082854592fb7b3f3bbff49f0c6f1537520363b365fb75dcbac27d75531e8a9b1baa04f1d7d7d78d1200a5c722d0035ec85eb47015306bcd64504b8bd0c6
-
Filesize
12KB
MD5827ce97b1d04e01a60bd743fbb84ebb8
SHA1bfe2779ace342555e5f2f4464efbf85f72960211
SHA256b90bdb31a4d7850083317fe0a34c71011689edcd0200f7c92f49a3ecc371ad76
SHA512783d3d37e750cf4093ba2abeffad48a5d9ff89c0db39704a92180615e105b170e0f989651f2afe978c95228da385915921b027c8afec5bdead59367b4d287ba8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133748675946657809.txt
Filesize2KB
MD5ecaea544af9da1114077b951d8cb520d
SHA15820b2d71e7b2543cf1804eb91716c4e9f732fde
SHA2569117b26ab2c8fdbb8223fe1f2d1770c50a6cf0d9849a5849d6aebcbe90435be6
SHA512dc7bedbc581818011aa2d313429f234b12e5e9cf320b02b8d7ceeaf9cdc1c921ffc51af7f4080b02740f2d2146fbb006ccbf37cdcba3e3a10009142daffdb919
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize1KB
MD5a165a3a200af1c8cb2e17c3c53f08266
SHA1f4f316a03c1cb7413a5567e145e976be8e32de08
SHA256af6c7a387e93788fd5efb86c7ff20f2441ad1ab2525cf863e68f68fe12d9094f
SHA512b55b60acaf52b79625de6292a5b9b049772822ae1bcd3fa1e92cf63eed27a90402fe34ff6a2af26128ae76e97fcd7db24a6833c86c6948427230bb2d519df544
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5a117acc543f3b81631978fbb1ded4575
SHA15b8b1ec62cb65057014fa214706017e8f38cba42
SHA256ee879c8ca414eda68d82fcb62aaac0eecab4214fdd40db21ce914cb72a408797
SHA512f14aceb89597439d2931393d061aeb08ea531b091bb9b1df63f2030312f6906fca874da72eede27747edf392621f48840c88ed70dea1906f9994236fae693f51
-
Filesize
338KB
MD504fb36199787f2e3e2135611a38321eb
SHA165559245709fe98052eb284577f1fd61c01ad20d
SHA256d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9
SHA512533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\Everything.ini
Filesize19KB
MD55531bbb8be242dfc9950f2c2c8aa0058
SHA1b08aadba390b98055c947dce8821e9e00b7d01ee
SHA2564f03ab645fe48bf3783eb58568e89b3b3401956dd17cb8049444058dab0634d7
SHA5123ce7e1d7b330cc9d75c3ce6d4531afe6bfa210a0bcbb45d4a7c29aabff79bebf3263fe0b5377956e2f88036b466383f001a7a6713da04a411b1aceb42bc38291
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe
Filesize1.6MB
MD58add121fa398ebf83e8b5db8f17b45e0
SHA1c8107e5c5e20349a39d32f424668139a36e6cfd0
SHA25635c4a6c1474eb870eec901cef823cc4931919a4e963c432ce9efbb30c2d8a413
SHA5128f81c4552ff561eea9802e5319adcd6c7e5bdd1dc4c91e56fda6bdc9b7e8167b222500a0aee5cf27b0345d1c19ac9fa95ae4fd58d4c359a5232bcf86f03d2273
-
Filesize
28B
MD5df8394082a4e5b362bdcb17390f6676d
SHA15750248ff490ceec03d17ee9811ac70176f46614
SHA256da3f155cfb98ce0add29a31162d23da7596da44ba2391389517fe1a2790da878
SHA5128ce519dc5c2dd0bbb9f7f48bedf01362c56467800ac0029c8011ee5d9d19e3b3f2eff322e7306acf693e2edb9cf75caaf7b85eb8b2b6c3101ff7e1644950303d
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\fweqiwlebfxnnxp.sys
Filesize674KB
MD5b2233d1efb0b7a897ea477a66cd08227
SHA1835a198a11c9d106fc6aabe26b9b3e59f6ec68fd
SHA2565fd17e3b8827b5bb515343bc4066be0814f6466fb4294501becac284a378c0da
SHA5126ca61854db877d767ce587ac3d7526cda8254d937a159fd985e0475d062d07ae83e7ff4f9f42c7e1e1cad5e1f408f6849866aa4e9e48b29d80510e5c695cee37
-
Filesize
10.2MB
MD5f6a3d38aa0ae08c3294d6ed26266693f
SHA19ced15d08ffddb01db3912d8af14fb6cc91773f2
SHA256c522e0b5332cac67cde8fc84080db3b8f2e0fe85f178d788e38b35bbe4d464ad
SHA512814b1130a078dcb6ec59dbfe657724e36aa3db64ed9b2f93d8559b6a50e512365c8596240174141d6977b5ddcf7f281add7886c456dc7463c97f432507e73515
-
Filesize
6.7MB
MD5f7d94750703f0c1ddd1edd36f6d0371d
SHA1cc9b95e5952e1c870f7be55d3c77020e56c34b57
SHA256659e441cadd42399fc286b92bbc456ff2e9ecb24984c0586acf83d73c772b45d
SHA512af0ced00dc6eeaf6fb3336d9b3abcc199fb42561b8ce24ff2e6199966ad539bc2387ba83a4838301594e50e36844796e96c30a9aa9ad5f03cf06860f3f44e0fa
-
Filesize
125KB
MD5597de376b1f80c06d501415dd973dcec
SHA1629c9649ced38fd815124221b80c9d9c59a85e74
SHA256f47e3555461472f23ab4766e4d5b6f6fd260e335a6abc31b860e569a720a5446
SHA512072565912208e97cc691e1a102e32fd6c243b5a3f8047a159e97aabbe302bddc36f3c52cecde3b506151bc89e0f3b5acf6552a82d83dac6e0180c873d36d3f6b
-
C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\systembackup.bat
Filesize1KB
MD5b4b2f1a6c7a905781be7d877487fc665
SHA17ee27672d89940e96bcb7616560a4bef8d8af76c
SHA2566246b0045ca11da483e38317421317dc22462a8d81e500dee909a5269c086b5f
SHA512f883cea56a9ac5dcb838802753770494ce7b1de9d7da6a49b878d534810f9c87170f04e0b8b516ae19b9492f40635a72b3e8a4533d39312383c520abe00c5ae6