Analysis
-
max time kernel
181s -
max time network
284s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 23:05
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00391.7z
Resource
win10v2004-20241007-en
General
-
Target
RNSM00391.7z
-
Size
6.1MB
-
MD5
8f04796eea62aca1a7dc0e43262fc523
-
SHA1
9ca40256af4e4029f17724064afb1feed92f34b0
-
SHA256
e03df762bb062c44aa98d703fb59acf42d886e1b29e7ca0e0300a0f9280ed64a
-
SHA512
a8c35efa3e0f4fbd8369cb39c013a312d9cb153f2efbc04b3a789dbe874af0dc0a0427ef83c804a6a51f03e16aca8bbcc9fbced8c3273e05e5b2e8751ae8b8ec
-
SSDEEP
196608:RjmLAqn+1/rnxINzohV3TuAzCS+Ulb39yQH0D5Ac2:gcO+Z8zohV3iKnVIS0D5W
Malware Config
Extracted
asyncrat
0.5.7B
SEPT G11
chongmei33.publicvm.com:49746
chongmei33.publicvm.com:2703
185.165.153.116:49746
185.165.153.116:2703
54.37.36.116:49746
54.37.36.116:2703
185.244.30.92:49746
185.244.30.92:2703
dongreg202020.duckdns.org:49746
dongreg202020.duckdns.org:2703
178.33.222.241:49746
178.33.222.241:2703
rahim321.duckdns.org:49746
rahim321.duckdns.org:2703
79.134.225.92:49746
79.134.225.92:2703
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
GandCrab payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3352-103-0x00000000020B0000-0x00000000020C7000-memory.dmp family_gandcrab behavioral1/memory/3352-102-0x0000000000400000-0x000000000045F000-memory.dmp family_gandcrab -
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
Hiverat family
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
HiveRAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4220-1280-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/5260-1325-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Renames multiple (3798) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
explorer.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Drops file in Drivers directory 2 IoCs
Processes:
Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exedescription ioc process File created C:\Windows\SysWOW64\drivers\gmreadme.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\drivers\gmreadme.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exeHEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exeHEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exewmisecure64.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation HEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wmisecure64.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
Processes:
Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exepid process 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe -
Drops startup file 17 IoCs
Processes:
HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe2.exe3.exetaskmgr.exe1.exeTrojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftExplorer.exe HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DesktopExplorer.exe 2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftExplorer.exe 3.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\desktopexplorer.exe.enc taskmgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftExplorer.exe HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSbuild.exe 1.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\msbuild.exe taskmgr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DesktopExplorer.exe.enc Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\msbuild.exe.enc taskmgr.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\desktopexplorer.exe taskmgr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.enc Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\desktop.ini.enc taskmgr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSbuild.exe.enc Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DesktopExplorer.exe 2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSbuild.exe 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftExplorer.exe.enc Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\microsoftexplorer.exe.enc taskmgr.exe -
Executes dropped EXE 30 IoCs
Processes:
HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exeHEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exeHEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exeHEUR-Trojan-Ransom.Win32.Blocker.gen-d25a49887f13b5addc9697fde203dd80c306a9ca7f05b2d8e9fcd7a5e5b2b899.exeHEUR-Trojan-Ransom.Win32.GandCrypt.gen-1bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da.exeHEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exeHEUR-Trojan-Ransom.Win32.Haka.vho-215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3.exemore files.exewmiintegrator.exewmihostwin.exeTrojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exewmimic.exewmisecure64.exewmisecure.exeTrojan-Ransom.Win32.Blocker.iwia-a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122.exeTrojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exeTrojan-Ransom.Win32.Cryptor.drc-2371e34ce5fb3b6017ec3dbbbde49f068d0e0d86ef9f1aed25427d0ca2b5f59f.exeTrojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exeHEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exeVHO-Trojan-Ransom.Win32.Blocker.gen-cab8be7e77b689a5181d37ecd7d25ad629f5d609abf021bf3f556d61921d28d9.exeVHO-Trojan-Ransom.Win32.Crypmodadv.gen-3dbc9fc4a183ffed4025e9a8eb85cead96e2378776bab6aa8c0654b2c44ecb5f.exe1.exe2.exe3.exe1.exe2.exe2.exe3.exeosign.exeAddInProcess32.exepid process 1584 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe 2140 HEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exe 2976 HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 2632 HEUR-Trojan-Ransom.Win32.Blocker.gen-d25a49887f13b5addc9697fde203dd80c306a9ca7f05b2d8e9fcd7a5e5b2b899.exe 3352 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-1bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da.exe 3136 HEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exe 3784 HEUR-Trojan-Ransom.Win32.Haka.vho-215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3.exe 2964 more files.exe 212 wmiintegrator.exe 5280 wmihostwin.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5376 wmimic.exe 5484 wmisecure64.exe 5460 wmisecure.exe 5664 Trojan-Ransom.Win32.Blocker.iwia-a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122.exe 5832 Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe 3004 Trojan-Ransom.Win32.Cryptor.drc-2371e34ce5fb3b6017ec3dbbbde49f068d0e0d86ef9f1aed25427d0ca2b5f59f.exe 1172 Trojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exe 5312 HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 2512 VHO-Trojan-Ransom.Win32.Blocker.gen-cab8be7e77b689a5181d37ecd7d25ad629f5d609abf021bf3f556d61921d28d9.exe 5716 VHO-Trojan-Ransom.Win32.Crypmodadv.gen-3dbc9fc4a183ffed4025e9a8eb85cead96e2378776bab6aa8c0654b2c44ecb5f.exe 5928 1.exe 3432 2.exe 476 3.exe 412 1.exe 2616 2.exe 4220 2.exe 5260 3.exe 4800 osign.exe 5648 AddInProcess32.exe -
Loads dropped DLL 2 IoCs
Processes:
HEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exeosign.exepid process 2140 HEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exe 4800 osign.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 66.70.228.164 Destination IP 51.254.25.115 Destination IP 149.56.184.112 Destination IP 66.70.228.164 -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook AddInProcess32.exe -
Adds Run key to start application 2 TTPs 25 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exereg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sobm = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\osign.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\svchost.exe" HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KeybordDriver = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Objects\\wmimic.exe\" winstart" reg.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
explorer.exeexplorer.exedescription ioc process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Drops file in System32 directory 64 IoCs
Processes:
Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exedescription ioc process File created C:\Windows\SysWOW64\Licenses\neutral\_Default\Professional\de-license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\@EnrollmentToastIcon.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\default.help.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\es-ES\Licenses\OEM\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\es-ES\Licenses\_Default\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\uk-UA\Licenses\_Default\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\de-DE\default.help.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\fr-FR\Licenses\OEM\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\en-US\lipeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\MSDRM\MsoIrmProtector.ppt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe.config.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\ja-JP\Licenses\OEM\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\de-DE\lpeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\uk-UA\Licenses\Volume\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\fr-FR\default.help.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\es-ES\Licenses\OEM\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\fr-FR\Licenses\_Default\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\fr-FR\lipeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\de-DE\Licenses\_Default\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\_Default\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\@AudioToastIcon.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\DefaultAccountTile.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\uk-UA\lipeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ja-JP\default.help.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\de-DE\Licenses\OEM\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\en-US\Licenses\_Default\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\Licenses\neutral\OEM\Professional\de-license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\Licenses\neutral\Volume\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\SecurityAndMaintenance_Error.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\ja-JP\Licenses\_Default\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\uk-UA\Licenses\_Default\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe.config.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\en-US\Licenses\Volume\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\it-IT\lpeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\WindowsCodecsRaw.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\it-IT\Licenses\OEM\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\ja-JP\lipeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\ja-JP\lpeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\de-DE\lipeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ja-JP\default.help.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\fr-FR\lpeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\Licenses\neutral\OEM\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\uk-UA\Licenses\Volume\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\@EnrollmentToastIcon.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\@AppHelpToast.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\en-US\Licenses\OEM\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\en-US\lipeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\en-US\lpeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\it-IT\Licenses\_Default\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\@AppHelpToast.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\Volume\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\fr-FR\lipeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\ja-JP\lipeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\MailContactsCalendarSync\LiveDomainList.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\es-ES\default.help.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\de-DE\lipeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\MSDRM\MsoIrmProtector.ppt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\SecurityAndMaintenance_Error.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\@AudioToastIcon.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\de-DE\Licenses\Volume\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SysWOW64\ja-JP\Licenses\OEM\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\@VpnToastIcon.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\de-DE\Licenses\_Default\Professional\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File opened for modification C:\Windows\SysWOW64\de-DE\lpeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
Processes:
Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exepid process 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exeHEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe1.exe2.exe3.exeosign.exedescription pid process target process PID 1584 set thread context of 5640 1584 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe vbc.exe PID 2976 set thread context of 5312 2976 HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 5928 set thread context of 412 5928 1.exe 1.exe PID 3432 set thread context of 4220 3432 2.exe 2.exe PID 476 set thread context of 5260 476 3.exe 3.exe PID 4800 set thread context of 5648 4800 osign.exe AddInProcess32.exe -
Processes:
resource yara_rule C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.Win32.Haka.vho-215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3.exe upx behavioral1/memory/3784-101-0x0000000000800000-0x0000000000995000-memory.dmp upx behavioral1/memory/3784-478-0x0000000000800000-0x0000000000995000-memory.dmp upx behavioral1/memory/3784-6059-0x0000000000800000-0x0000000000995000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
Processes:
Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exedescription ioc process File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_targetsize-256.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_targetsize-20.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-24.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailSplashLogo.scale-100.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\TXP_CarReservation_Light.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\ui-strings.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-125_contrast-white.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\WideTile.scale-125.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-100.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\ui-strings.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\TimerWideTile.contrast-white_scale-100.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailMediumTile.scale-200.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-32.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\plugin.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ca-es\ui-strings.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\or.pak.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-moreimages.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_altform-unplated_contrast-black.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailLargeTile.scale-125.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\LargeTile.scale-200.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_contrast-black.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-32.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-200.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-72.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\index_poster.jpg.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner_Light.pdf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Classic\TriPeaks.Large.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteSmallTile.scale-200.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\SmallTile.scale-200.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateCCFiles_280x192.svg.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\editpdf-tool-view.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\ui-strings.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\SmartSelect\Magic_Select_crop_handles.mp4.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Call_Ringing_Long.m4a.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\es-es\ui-strings.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-48_altform-lightunplated.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-32.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\Words.pdf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\main.css.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-32_altform-unplated_contrast-black.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\SmallTile.scale-200.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\ui-strings.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\ko.pak.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleAppAssets\Videos\people_fre_motionAsset_p3.mp4.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_18.svg.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-32_contrast-black.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorWideTile.contrast-white_scale-200.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Google.scale-400.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-48_contrast-white.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\ImagePlaceholder.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageWideTile.scale-125.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-125.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StopwatchMedTile.contrast-white_scale-100.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppPackageSplashScreen.scale-125.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-100_contrast-white.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageWideTile.scale-100.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\LockScreenLogo.scale-200.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-20_contrast-black.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\MedTile.scale-100.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\ui-strings.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageWideTile.scale-100_contrast-black.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe -
Drops file in Windows directory 64 IoCs
Processes:
Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exedescription ioc process File created C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.19041.1266_none_fb76f6fb7e78a373\InputApp\InputApp\Assets\BadgeLogo.scale-125.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-t..-coreinkrecognition_31bf3856ad364e35_10.0.19041.746_none_d5e636c38e22b9d4\ThirdPartyNotices.MSHWLatin.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\ja-JP\assets\ApplicationGuard\LearnMore.html.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\InputApp\Assets\SquareLogo310x310.scale-400.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-ui-search_31bf3856ad364e35_10.0.19041.746_none_d30a83ff81d13ba6\logo.contrast-black_scale-80.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-x..jectdialog.appxmain_31bf3856ad364e35_10.0.19041.1_none_b1240cd13c584c1c\SquareTile310x150.scale-400.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1_none_97b0a47239f6db64\PeopleLogo.targetsize-64_altform-unplated_contrast-black.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.117_none_e0d32848ac56114e\oobeoutro-main.html.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\appFrame.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Assets\Icons\contrast-white\SmallTile.scale-400.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\ProvisionedCertificates.svg.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SQL\es\SqlPersistenceService_Schema.sql.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\23\debugger\images\stepInto.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\uk-UA\assets\ErrorPages\pdferrorneedcontentlocally.html.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\policy.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-management-oobe_31bf3856ad364e35_10.0.19041.1266_none_e6ebbe2a02425392\mdmbootstrapsessionutilities.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-management-oobe_31bf3856ad364e35_10.0.19041.207_none_504b6becabbef9fe\oobeenterpriseprovisioning-vm.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..e.desktop.searchapp_31bf3856ad364e35_10.0.19041.1_none_43fe9f4e368e081f\15.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_10.0.19041.1_en-us_81f80a2d752be55c\default.help.txt.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\ImmersiveControlPanel\images\TileSmall.scale-125.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\23\common\SlickGrid\slick.core.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\js\navigator.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\x86_netfx4-legacy_web_minimaltrust_config_b03f5f7f11d50a3a_4.0.15805.0_none_6e012ad32f64ae2a\legacy.web_minimaltrust.config.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-l..efault-professional_31bf3856ad364e35_10.0.19041.1288_none_0fb30e7d925e4d06\f\de-license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\App_Code\ProvidersPage.cs.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\RetailDemo\retailDemoShutdowns.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-l..-lpksetup.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_e149786fa07e68ce\lpeula.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.844_none_d9eb415c5b9dbe4e\Square71x71Logo.scale-100.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.423_none_9de80b9d881a1ebd\slick.grid.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-ui-shellcommon-core_31bf3856ad364e35_10.0.19041.1_none_91b1f58702057373\NearShare.contrast-white_scale-100.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\x86_netfx4-aspnet_webevent_sqlprov_b03f5f7f11d50a3a_4.0.15805.0_none_759b86bfc3994189\UninstallWebEventSqlProvider.sql.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\it-IT\assets\ErrorPages\pdferrorquitapplicationguard.html.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..ngshellapp.appxmain_31bf3856ad364e35_10.0.19041.84_none_24f8aafdaceaf0b5\square150x150logo.scale-125.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.844_none_d9eb415c5b9dbe4e\BadgeLogo.contrast-white_scale-100.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.19041.173_none_6486f23c2831aaf3\InputApp\InputApp\Assets\BadgeLogo.scale-150.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.1_none_75cd350cc8b5dbcf\BreadcrumbScrollLeftHover.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.1_none_75cd350cc8b5dbcf\functionIcon.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-t..honyinteractiveuser_31bf3856ad364e35_10.0.19041.264_none_a61d15efb6291d40\YourPhoneCallingToast.scale-400_contrast-black.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-n..quickstart.appxmain_31bf3856ad364e35_10.0.19041.423_none_72535ca9b59a9515\NarratorUWPSplashScreen.scale-125_contrast-black.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-n..quickstart.appxmain_31bf3856ad364e35_10.0.19041.423_none_72535ca9b59a9515\NarratorUWPSquare44x44Logo.targetsize-80.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_netfx4-aspnet_webadmin_code_b03f5f7f11d50a3a_4.0.15805.0_none_609a9e92187a15f4\WebAdminPage.cs.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\retailDemoShared.js.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.1_none_b1e502c19c2a358b\Square310x310Logo.contrast-black_scale-150.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-microsoftedge_31bf3856ad364e35_10.0.19041.264_none_ef195f564f00d259\MicrosoftEdgeSquare44x44.scale-400.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-n..quickstart.appxmain_31bf3856ad364e35_10.0.19041.423_none_72535ca9b59a9515\NarratorUWPSquare44x44Logo.targetsize-32_altform-unplated_contrast-white.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.1202_none_8f7e37524c3e1a13\wide.AppsRtl.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-ui-shell-component_31bf3856ad364e35_10.0.19041.746_none_2b9acc2d69574796\Icon_MMXresume.contrast-white_scale-125.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\x86_microsoft-windows-l..fessional.resources_31bf3856ad364e35_10.0.19041.1_de-de_0e7141475153fd0f\license.rtf.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..ngshellapp.appxmain_31bf3856ad364e35_10.0.19041.746_none_0b4ed891dd9ccbc8\Splashscreen.scale-125_contrast-white.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-usertiles-client_31bf3856ad364e35_10.0.19041.1_none_df86f0e7b84bf07b\user-48.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\Microsoft.NET\Framework\v3.5\msbuild.exe.config.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.1202_none_8f7e37524c3e1a13\splashscreen.scale-125.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-sechealthui.appxmain_31bf3856ad364e35_10.0.19041.964_none_90d24b203cdf4e96\Square150x150Logo.scale-400.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-fileexplorer.appxmain_31bf3856ad364e35_10.0.19041.546_none_476476bb5c3a0bbc\SquareTile44x44.targetsize-48_altform-lightunplated_devicefamily-colorfulunplated.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.1_none_75cd350cc8b5dbcf\sliderButton.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\wow64_netfx4clientcorecomp.resources_31bf3856ad364e35_10.0.15805.0_it-it_0d9052e350483924\SqlWorkflowInstanceStoreSchema.sql.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.1_none_75cd350cc8b5dbcf\returnValue.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..osoftedge.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_d1f435fdf91e63d5\TridentErrorPageStyles.css.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_netfx4-web_hightrust_config_b03f5f7f11d50a3a_4.0.15805.0_none_bf40df7b1e70810f\web_hightrust.config.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\SystemResources\Windows.UI.AccountsControl\Images\Generic.Theme-Light_Scale-300.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.117_none_e0d32848ac56114e\oobe-surface.css.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.423_none_9de80b9d881a1ebd\Divider.css.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..okerplugin.appxmain_31bf3856ad364e35_10.0.19041.1_none_11b2da2074e7d6e4\StoreLogo.scale-100.png.lockz Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 5256 3352 WerFault.exe HEUR-Trojan-Ransom.Win32.GandCrypt.gen-1bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da.exe 5772 5664 WerFault.exe Trojan-Ransom.Win32.Blocker.iwia-a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122.exe 872 1172 WerFault.exe Trojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exe 4068 5260 WerFault.exe 3.exe -
System Location Discovery: System Language Discovery 1 TTPs 54 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exereg.exereg.exewmiintegrator.exereg.exereg.exeHEUR-Trojan-Ransom.Win32.GandCrypt.gen-1bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da.exewmihostwin.exeTrojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exereg.exereg.exeHEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exeTrojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exeHEUR-Trojan-Ransom.Win32.Blocker.gen-d25a49887f13b5addc9697fde203dd80c306a9ca7f05b2d8e9fcd7a5e5b2b899.exewmisecure64.exe3.exereg.exereg.exemore files.exereg.exeosign.exereg.exeVHO-Trojan-Ransom.Win32.Crypmodadv.gen-3dbc9fc4a183ffed4025e9a8eb85cead96e2378776bab6aa8c0654b2c44ecb5f.exe2.execmd.exereg.exevbc.exe2.exereg.exereg.exereg.exereg.exewmimic.exeTrojan-Ransom.Win32.Blocker.iwia-a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122.exeTrojan-Ransom.Win32.Cryptor.drc-2371e34ce5fb3b6017ec3dbbbde49f068d0e0d86ef9f1aed25427d0ca2b5f59f.exereg.exereg.exereg.exeHEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exereg.exe1.exereg.exe1.exereg.exereg.exeHEUR-Trojan-Ransom.Win32.Haka.vho-215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3.exewmisecure.exeHEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exereg.exereg.exeHEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exeTrojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exeVHO-Trojan-Ransom.Win32.Blocker.gen-cab8be7e77b689a5181d37ecd7d25ad629f5d609abf021bf3f556d61921d28d9.exe3.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmiintegrator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.GandCrypt.gen-1bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmihostwin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Blocker.gen-d25a49887f13b5addc9697fde203dd80c306a9ca7f05b2d8e9fcd7a5e5b2b899.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmisecure64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language more files.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language osign.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VHO-Trojan-Ransom.Win32.Crypmodadv.gen-3dbc9fc4a183ffed4025e9a8eb85cead96e2378776bab6aa8c0654b2c44ecb5f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmimic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.iwia-a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Cryptor.drc-2371e34ce5fb3b6017ec3dbbbde49f068d0e0d86ef9f1aed25427d0ca2b5f59f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Haka.vho-215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmisecure.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VHO-Trojan-Ransom.Win32.Blocker.gen-cab8be7e77b689a5181d37ecd7d25ad629f5d609abf021bf3f556d61921d28d9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
explorer.exeexplorer.exetaskmgr.exetaskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Processes:
SearchApp.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies registry class 64 IoCs
Processes:
SearchApp.exeexplorer.exeexplorer.exeStartMenuExperienceHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\fr-FR\\VoiceActivation_HW_fr-FR.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SW" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{E164F996-FF93-4675-BDD8-6C47AB0B86B1}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR en-US Lookup Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Ayumi" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{0B3398EA-00F1-418b-AA31-6F2F9BE5809B}" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-1031-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\fr-FR-N\\r1036sr.lxa" SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4050598569-1597076380-177084960-1000\{A5741DE6-400D-4CDA-87D7-151F37C4D2DE} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR es-ES Lookup Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR it-IT Locale Handler" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "spell=NativeSupported; cardinal=GlobalSupported; ordinal=NativeSupported; date=GlobalSupported; time=GlobalSupported; telephone=NativeSupported; computer=NativeSupported; address=NativeSupported; currency=NativeSupported; message=NativeSupported; url=NativeSupported; alphanumeric=NativeSupported" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR ja-JP Lts Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\ja-JP\\MSTTSLocjaJP.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "spell=NativeSupported; cardinal=GlobalSupported; ordinal=NativeSupported; date=GlobalSupported; time=GlobalSupported; telephone=NativeSupported; address=NativeSupported; message=NativeSupported; url=NativeSupported; currency=NativeSupported; alphanumeric=NativeSupported" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{81218F10-A8AA-44C4-9436-33A42C3852E9}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{15E16AEC-F2F0-4E52-B0DF-029D11E58E4B}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-1040-110-WINMO-DNN" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "129" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech Recognition Engine - de-DE Embedded DNN v11.1" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Male" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\es-ES\\MSTTSLocesES.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Laura" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\es-ES\\VoiceActivation_es-ES.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\L1041" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "CC" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1033" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Pablo" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Cosimo - Italian (Italy)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "804" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L3082" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-3082-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Cosimo" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\r1041sr.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech SW Voice Activation - English (United States)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Vous avez sélectionné %1 comme voix par défaut." SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{06405088-BC01-4E08-B392-5303E75090C8}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\de-DE\\sidubm.table" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR es-ES Lts Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech SW Voice Activation - Japanese (Japan)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "40C" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "en-US" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\en-US\\MSTTSLocenUS.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\en-US\\VoiceActivation_en-US.dat.prev" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\es-ES-N\\r3082sr.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\fr-FR\\M1036Hortense" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\it-IT-N\\r1040sr.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\it-IT\\VoiceActivation_it-IT.dat" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "411" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Zira" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\it-IT-N\\L1040" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\ja-JP\\sidubm.table" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "1" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Helena - Spanish (Spain)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\fr-FR-N\\c1036.fe" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-1036-110-WINMO-DNN" SearchApp.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 564 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exetaskmgr.exepowershell.exepid process 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 4128 powershell.exe 4128 powershell.exe 4128 powershell.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
7zFM.exetaskmgr.exe2.exepid process 3308 7zFM.exe 2100 taskmgr.exe 4220 2.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exepid process 1584 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zFM.exetaskmgr.exetaskmgr.exepowershell.exeHEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exeHEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe1.exe3.exe2.exe2.exevbc.exeosign.exeTrojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exeexplorer.exeexplorer.exedescription pid process Token: SeRestorePrivilege 3308 7zFM.exe Token: 35 3308 7zFM.exe Token: SeSecurityPrivilege 3308 7zFM.exe Token: SeDebugPrivilege 1784 taskmgr.exe Token: SeSystemProfilePrivilege 1784 taskmgr.exe Token: SeCreateGlobalPrivilege 1784 taskmgr.exe Token: SeDebugPrivilege 2100 taskmgr.exe Token: SeSystemProfilePrivilege 2100 taskmgr.exe Token: SeCreateGlobalPrivilege 2100 taskmgr.exe Token: 33 1784 taskmgr.exe Token: SeIncBasePriorityPrivilege 1784 taskmgr.exe Token: SeDebugPrivilege 4128 powershell.exe Token: SeDebugPrivilege 2976 HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe Token: SeDebugPrivilege 2140 HEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exe Token: SeDebugPrivilege 1584 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe Token: SeDebugPrivilege 5928 1.exe Token: SeDebugPrivilege 476 3.exe Token: SeDebugPrivilege 3432 2.exe Token: SeDebugPrivilege 4220 2.exe Token: SeDebugPrivilege 5640 vbc.exe Token: SeDebugPrivilege 4800 osign.exe Token: SeDebugPrivilege 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 5908 explorer.exe Token: SeCreatePagefilePrivilege 5908 explorer.exe Token: SeShutdownPrivilege 6048 explorer.exe Token: SeCreatePagefilePrivilege 6048 explorer.exe Token: SeShutdownPrivilege 6048 explorer.exe Token: SeCreatePagefilePrivilege 6048 explorer.exe Token: SeShutdownPrivilege 6048 explorer.exe Token: SeCreatePagefilePrivilege 6048 explorer.exe Token: SeShutdownPrivilege 6048 explorer.exe Token: SeCreatePagefilePrivilege 6048 explorer.exe Token: SeShutdownPrivilege 6048 explorer.exe Token: SeCreatePagefilePrivilege 6048 explorer.exe Token: SeShutdownPrivilege 6048 explorer.exe Token: SeCreatePagefilePrivilege 6048 explorer.exe Token: SeShutdownPrivilege 6048 explorer.exe Token: SeCreatePagefilePrivilege 6048 explorer.exe Token: SeShutdownPrivilege 6048 explorer.exe Token: SeCreatePagefilePrivilege 6048 explorer.exe Token: SeShutdownPrivilege 6048 explorer.exe Token: SeCreatePagefilePrivilege 6048 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
7zFM.exetaskmgr.exetaskmgr.exepid process 3308 7zFM.exe 3308 7zFM.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exetaskmgr.exepid process 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 1784 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe 2100 taskmgr.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exeTrojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.execmd.exeStartMenuExperienceHost.exeStartMenuExperienceHost.exeSearchApp.exepid process 5356 Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe 1172 Trojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exe 2664 cmd.exe 1832 StartMenuExperienceHost.exe 2564 StartMenuExperienceHost.exe 3140 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
taskmgr.exepowershell.execmd.exeHEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exemore files.exewmiintegrator.exewmihostwin.exewmimic.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exewmisecure64.exedescription pid process target process PID 1784 wrote to memory of 2100 1784 taskmgr.exe taskmgr.exe PID 1784 wrote to memory of 2100 1784 taskmgr.exe taskmgr.exe PID 4128 wrote to memory of 2664 4128 powershell.exe cmd.exe PID 4128 wrote to memory of 2664 4128 powershell.exe cmd.exe PID 2664 wrote to memory of 1584 2664 cmd.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe PID 2664 wrote to memory of 1584 2664 cmd.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe PID 2664 wrote to memory of 1584 2664 cmd.exe HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe PID 2664 wrote to memory of 2140 2664 cmd.exe HEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exe PID 2664 wrote to memory of 2140 2664 cmd.exe HEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exe PID 2664 wrote to memory of 2140 2664 cmd.exe HEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exe PID 2664 wrote to memory of 2976 2664 cmd.exe HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 2664 wrote to memory of 2976 2664 cmd.exe HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 2664 wrote to memory of 2976 2664 cmd.exe HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 2664 wrote to memory of 2632 2664 cmd.exe HEUR-Trojan-Ransom.Win32.Blocker.gen-d25a49887f13b5addc9697fde203dd80c306a9ca7f05b2d8e9fcd7a5e5b2b899.exe PID 2664 wrote to memory of 2632 2664 cmd.exe HEUR-Trojan-Ransom.Win32.Blocker.gen-d25a49887f13b5addc9697fde203dd80c306a9ca7f05b2d8e9fcd7a5e5b2b899.exe PID 2664 wrote to memory of 2632 2664 cmd.exe HEUR-Trojan-Ransom.Win32.Blocker.gen-d25a49887f13b5addc9697fde203dd80c306a9ca7f05b2d8e9fcd7a5e5b2b899.exe PID 2664 wrote to memory of 3352 2664 cmd.exe HEUR-Trojan-Ransom.Win32.GandCrypt.gen-1bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da.exe PID 2664 wrote to memory of 3352 2664 cmd.exe HEUR-Trojan-Ransom.Win32.GandCrypt.gen-1bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da.exe PID 2664 wrote to memory of 3352 2664 cmd.exe HEUR-Trojan-Ransom.Win32.GandCrypt.gen-1bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da.exe PID 2664 wrote to memory of 3136 2664 cmd.exe HEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exe PID 2664 wrote to memory of 3136 2664 cmd.exe HEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exe PID 2664 wrote to memory of 3136 2664 cmd.exe HEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exe PID 2664 wrote to memory of 3784 2664 cmd.exe HEUR-Trojan-Ransom.Win32.Haka.vho-215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3.exe PID 2664 wrote to memory of 3784 2664 cmd.exe HEUR-Trojan-Ransom.Win32.Haka.vho-215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3.exe PID 2664 wrote to memory of 3784 2664 cmd.exe HEUR-Trojan-Ransom.Win32.Haka.vho-215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3.exe PID 3136 wrote to memory of 2964 3136 HEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exe more files.exe PID 3136 wrote to memory of 2964 3136 HEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exe more files.exe PID 3136 wrote to memory of 2964 3136 HEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exe more files.exe PID 2964 wrote to memory of 212 2964 more files.exe wmiintegrator.exe PID 2964 wrote to memory of 212 2964 more files.exe wmiintegrator.exe PID 2964 wrote to memory of 212 2964 more files.exe wmiintegrator.exe PID 212 wrote to memory of 5280 212 wmiintegrator.exe wmihostwin.exe PID 212 wrote to memory of 5280 212 wmiintegrator.exe wmihostwin.exe PID 212 wrote to memory of 5280 212 wmiintegrator.exe wmihostwin.exe PID 2664 wrote to memory of 5356 2664 cmd.exe Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe PID 2664 wrote to memory of 5356 2664 cmd.exe Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe PID 2664 wrote to memory of 5356 2664 cmd.exe Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe PID 5280 wrote to memory of 5376 5280 wmihostwin.exe wmimic.exe PID 5280 wrote to memory of 5376 5280 wmihostwin.exe wmimic.exe PID 5280 wrote to memory of 5376 5280 wmihostwin.exe wmimic.exe PID 5376 wrote to memory of 5460 5376 wmimic.exe wmisecure.exe PID 5376 wrote to memory of 5460 5376 wmimic.exe wmisecure.exe PID 5376 wrote to memory of 5460 5376 wmimic.exe wmisecure.exe PID 5376 wrote to memory of 5484 5376 wmimic.exe wmisecure64.exe PID 5376 wrote to memory of 5484 5376 wmimic.exe wmisecure64.exe PID 5376 wrote to memory of 5484 5376 wmimic.exe wmisecure64.exe PID 1584 wrote to memory of 5640 1584 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe vbc.exe PID 1584 wrote to memory of 5640 1584 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe vbc.exe PID 1584 wrote to memory of 5640 1584 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe vbc.exe PID 1584 wrote to memory of 5640 1584 HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe vbc.exe PID 2664 wrote to memory of 5664 2664 cmd.exe Trojan-Ransom.Win32.Blocker.iwia-a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122.exe PID 2664 wrote to memory of 5664 2664 cmd.exe Trojan-Ransom.Win32.Blocker.iwia-a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122.exe PID 2664 wrote to memory of 5664 2664 cmd.exe Trojan-Ransom.Win32.Blocker.iwia-a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122.exe PID 2664 wrote to memory of 5832 2664 cmd.exe Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe PID 2664 wrote to memory of 5832 2664 cmd.exe Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe PID 2664 wrote to memory of 5832 2664 cmd.exe Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe PID 2664 wrote to memory of 3004 2664 cmd.exe Trojan-Ransom.Win32.Cryptor.drc-2371e34ce5fb3b6017ec3dbbbde49f068d0e0d86ef9f1aed25427d0ca2b5f59f.exe PID 2664 wrote to memory of 3004 2664 cmd.exe Trojan-Ransom.Win32.Cryptor.drc-2371e34ce5fb3b6017ec3dbbbde49f068d0e0d86ef9f1aed25427d0ca2b5f59f.exe PID 2664 wrote to memory of 3004 2664 cmd.exe Trojan-Ransom.Win32.Cryptor.drc-2371e34ce5fb3b6017ec3dbbbde49f068d0e0d86ef9f1aed25427d0ca2b5f59f.exe PID 2664 wrote to memory of 1172 2664 cmd.exe Trojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exe PID 2664 wrote to memory of 1172 2664 cmd.exe Trojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exe PID 2664 wrote to memory of 1172 2664 cmd.exe Trojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exe PID 5484 wrote to memory of 2212 5484 wmisecure64.exe reg.exe PID 5484 wrote to memory of 2212 5484 wmisecure64.exe reg.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook AddInProcess32.exe -
outlook_win_path 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AddInProcess32.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00391.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3308
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /12⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2100
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5640 -
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exeHEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2140 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v sobm /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\osign.exe"4⤵
- System Location Discovery: System Language Discovery
PID:6104 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v sobm /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\osign.exe"5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1348 -
C:\Users\Admin\osign.exe"C:\Users\Admin\osign.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:5648 -
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exeHEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2976 -
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe"C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5312 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"5⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5928 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:412 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"5⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"6⤵
- Executes dropped EXE
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4220 -
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"5⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:476 -
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5260 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5260 -s 7447⤵
- Program crash
PID:4068 -
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.Win32.Blocker.gen-d25a49887f13b5addc9697fde203dd80c306a9ca7f05b2d8e9fcd7a5e5b2b899.exeHEUR-Trojan-Ransom.Win32.Blocker.gen-d25a49887f13b5addc9697fde203dd80c306a9ca7f05b2d8e9fcd7a5e5b2b899.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2632 -
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-1bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da.exeHEUR-Trojan-Ransom.Win32.GandCrypt.gen-1bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 4764⤵
- Program crash
PID:5256 -
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exeHEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Roaming\more files.exe"C:\Users\Admin\AppData\Roaming\more files.exe" C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Roaming\Windows Objects\wmiintegrator.exe"C:\Users\Admin\AppData\Roaming\Windows Objects\wmiintegrator.exe" unk5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Roaming\Windows Objects\wmihostwin.exe"C:\Users\Admin\AppData\Roaming\Windows Objects\wmihostwin.exe" unk26⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5280 -
C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe" unk37⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5376 -
C:\Users\Admin\AppData\Roaming\Windows Objects\wmisecure.exe"C:\Users\Admin\AppData\Roaming\Windows Objects\wmisecure.exe" execute8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5460 -
C:\Users\Admin\AppData\Roaming\Windows Objects\wmisecure64.exe"C:\Users\Admin\AppData\Roaming\Windows Objects\wmisecure64.exe" autorun8⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5484 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2212 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3604 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4168 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5916 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5528 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4244 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4088 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:744 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5320 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2884 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4424 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3688 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5980 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3652 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:6040 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2148 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1460 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2968 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1156 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4664 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4160 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2280 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2960 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:6036
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:5420
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:5660
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:2972
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:3892
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:1460
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:556
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:4108
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:2044
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:2844
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:3588
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:6060
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:3128
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:5668
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:1088
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:5976
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:1052
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:3256
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:1288
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "KeybordDriver" /t REG_SZ /d "\"C:\Users\Admin\AppData\Roaming\Windows Objects\wmimic.exe\" winstart" /f9⤵PID:3332
-
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.Win32.Haka.vho-215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3.exeHEUR-Trojan-Ransom.Win32.Haka.vho-215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3784 -
C:\Users\Admin\Desktop\00391\Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exeTrojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe3⤵
- Deletes itself
- Drops startup file
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5356 -
C:\Users\Admin\Desktop\00391\Trojan-Ransom.Win32.Blocker.iwia-a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122.exeTrojan-Ransom.Win32.Blocker.iwia-a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5664 -s 2364⤵
- Program crash
PID:5772 -
C:\Users\Admin\Desktop\00391\Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exeTrojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5832 -
C:\Users\Admin\Desktop\00391\Trojan-Ransom.Win32.Cryptor.drc-2371e34ce5fb3b6017ec3dbbbde49f068d0e0d86ef9f1aed25427d0ca2b5f59f.exeTrojan-Ransom.Win32.Cryptor.drc-2371e34ce5fb3b6017ec3dbbbde49f068d0e0d86ef9f1aed25427d0ca2b5f59f.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3004 -
C:\Users\Admin\Desktop\00391\Trojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exeTrojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1172 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1172 -s 4764⤵
- Program crash
PID:872 -
C:\Users\Admin\Desktop\00391\VHO-Trojan-Ransom.Win32.Blocker.gen-cab8be7e77b689a5181d37ecd7d25ad629f5d609abf021bf3f556d61921d28d9.exeVHO-Trojan-Ransom.Win32.Blocker.gen-cab8be7e77b689a5181d37ecd7d25ad629f5d609abf021bf3f556d61921d28d9.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2512 -
C:\Users\Admin\Desktop\00391\VHO-Trojan-Ransom.Win32.Crypmodadv.gen-3dbc9fc4a183ffed4025e9a8eb85cead96e2378776bab6aa8c0654b2c44ecb5f.exeVHO-Trojan-Ransom.Win32.Crypmodadv.gen-3dbc9fc4a183ffed4025e9a8eb85cead96e2378776bab6aa8c0654b2c44ecb5f.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3352 -ip 33521⤵PID:1640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5664 -ip 56641⤵PID:5716
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1172 -ip 11721⤵PID:5372
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\key.txt1⤵
- Opens file in notepad (likely ransom note)
PID:564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5260 -ip 52601⤵PID:3200
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3140
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1832
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2148
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6048
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2564
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2588
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2884
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6084
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1848
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:452
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4580
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2968
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5148
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4200
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3712
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3248
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3352
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5024
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2260
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:248
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5688
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD50a9f9ef25c192cbf922e003fdd8217aa
SHA1250e2fd7c1c7d34b8073bb037b7660b7b19d38ab
SHA256c18eec8d87ca67a6416673a53fced0ade992567194a936ada722a3e68b2f9ab3
SHA51280ccfbde78705a9b1d1069f20ebb8cf6ad758033d3d25d94202b9924aa347d2dc6ace98c79489473c04ec85e8625a969bf35cdebdb228e3e993ec20fece43087
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.lockz
Filesize720B
MD5e3e0f9b01759f40297c9e666964d9e24
SHA199de8daf0dd7604205bd46b2c47185ab018a8e5b
SHA256f473b9969e2fa630fb66064d0b204ba06950ddb0c1c7d53f9046187627bb52f6
SHA512b354bc96a9124adc1c58054f8138e6300cad08074d5ad5b4218aa56f971886e2d70e858ea0af8ae6a5ef7289ed784ea36bb0b7bac34bbe2f65a5da1cb59efa47
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.lockz
Filesize688B
MD552b4ee2045b6facfb241ba18a6893ab9
SHA17a45db8a6b92a52e1279348ec09fc2db316ee158
SHA256d22d9985d0c084c923519f9c8da816be4bfec4bb77b21c61037a832dabeb54ba
SHA512c123bfe97c86ac5e9d9b8c6fc17bc06e616660c157c93b8b3394a2bc1f9b6c7368e5c77390ef6dff72f74082ffcb446a95a852ab50668420c73d8aeb587d81ca
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.lockz
Filesize1KB
MD55612b4cdaf5059a1385012053b39307e
SHA1bd911838c018be03706e15c4e15a147d7e6baa06
SHA25662e47cfd8ac0f5ae29a9f43a8a66e9de5852603eaf72d54aa9c7232755d7a018
SHA5128d60b0491f3dd598fbcca3a5fd23a6402d787161f87886f285eb95b32ee0d9354382d59a328679afc9cee7b00acbaae09c56824c20012f0237a58359b590d782
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.lockz
Filesize448B
MD5402fe9baf115ef4fd4c4973a955f826f
SHA11e32d454fc79215523ccf30b89cc9376659f0ef6
SHA256e883fa9ed3a815abd5dfafca139abbda2ff216d1b9e044b6f425e444f1f38aee
SHA512027d6fa54fcf0aa369099a5dd61852586316307812478d30c201ce07c22858407613f58f8059c5e0cc06bc1a244d3888513c0e9f8902047d25a76412f98d8ca2
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.lockz
Filesize624B
MD550439c56e9ed63a2d952cc2521750aa3
SHA1668a3e86c5517421bb9391484eb3a077e049e9b6
SHA2560fb01f2ff95b96460b94e3b5c1f3c1944a1ff6270d6871b31df3de61de62bdf0
SHA512e6b99d50c3da53aaf2ea6db83ad403a2ec63adba84c065839d2a29e69237414d0cfddbc6fd99f28225c0a0787a1e0f34a8ed8ca0f79e0ca9111f1808f403df21
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.lockz
Filesize400B
MD52755b3ef5159facbe6b96cfbb2de0c3d
SHA18b60f879eb992e8e06c1842e2f67a0f119379660
SHA256ccff2a1af0061536ac3ea2c0025dc24cfed1bb9a863eb263d86cc34079330968
SHA512b22f549e89c92e97836846b129dad6ab30a721679960a393b2997a42ea14150dc0be905f9b1a1ea3a7d39a7d6cbc5d138dcc8c40a6c0d68b17af95c9a07bdf54
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.lockz
Filesize560B
MD52903c0c0a3238dd9bad4169d1db525ad
SHA1cf04764065ba32569a5c51feb06f78cbc17dd544
SHA2568d4bad51bd37a840ded24b29ca415ba7528ae994056838c3584fe6151bec5ef9
SHA5125f5697f1b6d4e563015057d213eb7d92e4315c32d1ae65cd030d326ba6ef704c0afd3421840faecf6afab8429c6256e2bdcdc1b12817da0011612647f0e88965
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.lockz
Filesize400B
MD56fac7458ece29b0e7b3aa28e9406eb16
SHA12510882f55e250efce7e7be446d5c7160547ccdb
SHA256cf131c7be7c846c7c7163845bf2cd0ef216cc67e4c86dbbc2a707ea39682407a
SHA512932c4c97dad1a9c96c975dbcfdca6f10b573357006af4080d3c5baa6ec572d1131cc429db75951036b0f3885bf1d1d9881a1d3a93bcbf208570503689fcf41cd
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.lockz
Filesize560B
MD5ac9e694f7991ea1137f12aa5b3c7414d
SHA1f2fd9046800e3511380b531e56d016e5d66194d0
SHA25675c704b16951d9ac44203c95977a6a4d36b131e0069cde237994bcf73cb383ed
SHA51242178b5b2efa1c56e8b011f36d11438cc33a6685a9a2c1e01f442b43740a5abd5f8b1d49cf0d5e32b49f9038b7d4934e27373973c4331203cf301f68b8adcf0a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.lockz
Filesize400B
MD55bf8d7346bff83681c62a1d5069b8675
SHA1ced6a4e6c9371a6fc9e9226cebd8e7277b386740
SHA256ed1c63b30dc5ec3281b5a43d923fa29183d5f19a6237a760feafad9da3bee064
SHA512e1cc464fe8694e470b0fe05e953e9b04cd26df310173814e045b474564852701e621e00bcbb76235d1d56cf6fd0fc0ec63c5204aa7d27afb159f58ce2655aa60
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.lockz
Filesize560B
MD5f069d389db18b8faeddf7fc3c97803ad
SHA1a3b847c1fdd37d6dc471a23a28678ed5a6b33852
SHA256166ac86f38b150f74565828f57b8c70dd624a2473fc2bfe235bfed677b468c89
SHA512c9a7157cfadef4d855c49dcb9e2bdeb3d8bac324072c99603b6510d63e4dd55ee52f3c73065751429df22f5195fc538005b3f71ddbe09907e7cb7841a9773303
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.lockz
Filesize7KB
MD54e569bf23f0809fc80af7e00b6922ae5
SHA119958e1ab8497a2474c0f95beda116923ed07be1
SHA256c1fbc7b95b1c4efc2c0cac45a8d51fb0f72b06b847ae7a53eeb581bf5624ba22
SHA512f104a773586c2ae9ba70c014011f6ea8944bd716c326e901c3c898f23ddc8d2df1b28d0a8c7c914b359bd0c816c13171d904e6f2cce2de073d609fe72b0378b5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.lockz
Filesize15KB
MD555ed9091073d2bbac7e4cbb0494b1755
SHA107e1e7e6cd12b538abdfb7ad8aed8456bcb7e614
SHA256aa6e5435628a13ff71067e8eba35cf7201bb46af364e8257790a715d5654c80a
SHA5120e87cb043514f97b6a34eb39463e5d7b998e4c77b776ac2666b2a466a427e6d73f51d163a425d9e37db66234a8fc98de47fe482820e372596c9ad4a97a31099c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.lockz
Filesize8KB
MD5b359efa8edfeefcf6bf288362f71732a
SHA1774101715daa2675f5dc104048f38e66eac56eb9
SHA2560181a05f1bacd45c75794afcd8013c24028208d5265151aacb2cdb947cbcf8f1
SHA512196f156abc8c2e0d5a07ed2d862aa84650c949abf2d12d5586d387a0e9882e50f66a0d9398012e3716325492496a052eda933065f3943da29efdafe2fc713bce
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.lockz
Filesize17KB
MD5e2c78ce341216cd4be70671db8c5224b
SHA11bc65d7431065ada21cb76c86fb263634609d11b
SHA256aa4675deddec99a784a92465092a4838f618ecc3cda244fd6904aaffb63c0f2c
SHA51232839453ba69ad802c152c286a5bc3d9b0333f90165d70614b2b2377f2e19cd8343b6506824134bc7ae4ad75a761c4633cf9cdd3d61b9ea9d092e29dd278b311
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.lockz
Filesize192B
MD5afbbc420643d0cbcb130cf6406422c37
SHA1cbae68ea790c1f2d340207646b68556e451ac8ad
SHA256062f27ddb2c76b5bec991218f4b60b17ae47783734139b62b75ce0d52ab37cd4
SHA51283e7d3313dae0c034e51da0cb9aa4f8a52542dce248fedbc0c5e84fda63c5bc82e7a1aea50bdd687b44302445a720195d0053f9f929d0bef742465bb09be09d8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.lockz
Filesize704B
MD54d0585dfc2262202c8f47b38eb17d1aa
SHA1f8850fdfe4852b606b34ad29e28b07c076c37a65
SHA256064d817354ae3257213b8211f54d2d36ce582d244ba9e01684d8a8bee39188c6
SHA5120ba5dab6361b438bd0973c929c0429e93e9832bd4303fb03cc75eafb38ab0d4dd5334c5fce70ebf385a19ac133b14f6eaa5479ecaab667ce48184887d5deac00
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.lockz
Filesize8KB
MD5d69aa8c6b6302b5deb6eaf102aabe110
SHA1709c66e575baf67cd0d099d370e53eb2ee2be510
SHA2568e3c4d569fcda905e44a695f1f0ceeb700c4b10e264dfe719af3717ceb8fdb76
SHA512200581566f912fefbfc4cb3f0a94fb1b6b17a6f2f9747ea2a9f4fa0a00ad83b3ebfa8a39e87c3022f079771b2a8bdc8142026e970f84828e0c4ef74493523958
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.lockz
Filesize19KB
MD56cf772addfa4268d55715a1ae3515075
SHA18503d678747db91489597b73ae40f397c8a75f2f
SHA256c71f36e90b0f05b59126b3c0bc92411add9fd6e59ee744274ee15d2145a57fcd
SHA51276158bef6495e51144a101f899e53f56ddd102957d2872a52a00d5c06575323c3d7a735c6b69561ba6a54247c4c4064f04bab46caffd0da36203f1b4dda91d73
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.lockz
Filesize832B
MD512e24b1f51170d8de41f10a9c8183b8c
SHA167a3165800d03a069453c723b0f050623d575492
SHA2569befa86379d20bef5e82cbacc95a5fd11c0c5445b2b9b3d211816d5dc78dd57b
SHA512a0f4b9866d5cb6dd1813f705af51b1061409ab3059d307e05209c2ce7bc19f50241c536ef6b020146916aee1a0568380e0610ce5bef4c3e12b0cb3378bd7b829
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.lockz
Filesize1KB
MD5abbeb2ed400163f6a9b0d2300b2e6fa6
SHA17ec8f38c4352d5bf9629bf7cb56c5c50c6221130
SHA25698ccca2e463585f4781dee707f6e38f14097c1e0cd480b8aed7c331967affd01
SHA51245d8242d44d490da5a6d99f1c58b618386d30d88afcbe08c2b3355153a948de214449337eeb79217ac279800819a4dc00b9debbbc6447dd0edb1ce9907a72150
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.lockz
Filesize1KB
MD504a4bd71fc2640603ea5a62f22386b3c
SHA167a8cd15f93ee0e4ecba33472cb984f55edc291c
SHA25636fd0a8c646e77d5ce519fac22464c80087ea7bafea3dbd4503bd9f9c295c39d
SHA51284f8879df6a81edf8ec2630d04f6e024b7584d52fd89605ca14aff9ae9f271fe44f80d8a2b684eddfa1d233a226622adecaa567fc1ab88a1b9982d73f6e28261
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.lockz
Filesize816B
MD56a31a8cdc9dfd64e9b5d577e3c885157
SHA139eb1c1cc4121c9c0fdeada672ec2199996082c5
SHA256b1b6ca23b238a617ebbf0d9a368dcb5c57d442ea09ded648783b846d10f2f9fb
SHA5122a626bb4732ae1ba447b5e277866e288631a543f09eda6179d54dba5b80980f5a8de956395e1f4492fd6862064369ddbf83dc5ca0773a3b3441965ae06f5218e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.lockz
Filesize2KB
MD52c7fb0b5db6da070256ee113bbd9531e
SHA1ee19d1d7a9f93c16d7fe51cf34acdf3e50e7d134
SHA256f89cea8633d6bc386a6fb53b17c06404ac02a17bf2c833844e4b867fa0c8d50e
SHA512ffab0e214551c28eff50d896e355efd9ae3c27b886545489e36d2a3b4e7a0932493b88e75e34c33495b6c524e1f2be4d38ce204166bae37fce493790ee8e8738
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.lockz
Filesize2KB
MD5ce50320b9c2e20fbcbb265f130e4f37d
SHA1e51671e513252c7c1084ac35a90337878bc14689
SHA2569da117739dd30f8bd8634bc35f5f48b0a810cc2ce944d5890694c2d7115b2205
SHA5122502bd7a62411c6e591422e0dafe285176aa0c7195a99ea96a6bbfeae4a00ab97ca173f695aae4bdb2c5c99a859a2991893d39e50219c48e0db1212cb61c2e3e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.lockz
Filesize4KB
MD5ac703fcef7e522cb232194b127a15ece
SHA114ddfcb5ec44a9cc8c088b1ef2cf7153d836f13e
SHA2561f16006cdf1a081787857c1057938c54e33831fd2e13a11cc459b49b7d6f5dc0
SHA512c19bbf47a1d98bc5ab2397b66b51e717d3f09b0fc04ae3d1a6c58b37225707a9f5c48f180038250c776ee3e9d4b802369a2af9688e6ed5c191b5efab2c35e19c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.lockz
Filesize304B
MD5ae028e2468ce6272595839ed62377b2a
SHA18c17cba9564bcfc16a1de8e7039c663a91e79d77
SHA256bfca8106b3d56ada8c2f6d2f6d4e427425b2ca5b40c526299a02a3edc70f63b0
SHA5121b085553a033711e991128d969b3834027c0368e2b7dfc5bcfeccb1fdb7815e7f7168baa9a001f7f450348b54e2428442616cad08fbd8525b72e623ec2e9051f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.lockz
Filesize400B
MD5e81c4f11a23a9b214bf3236df269948a
SHA1fa48303d0e1ff5b750828be721b56603fa40d7b3
SHA2564985cbb23829c7d022e736d66031a5277fb4bae1aa263760202c05f2a0c030be
SHA512a92c5eca89d154ddd700a6691545d2fe8ebca9b6ce03b9cefb78b0699cd988959dcbe065e258a17be4fa34daf7a1d815b206a643d5a02432e599563b420f7677
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.lockz
Filesize1008B
MD5996218823fab0c3d3b6288e47c48fa7d
SHA1cfad67585dcbe98eaaf8843d586f50c9d4b12866
SHA2569ff0eaedbcfddef0c4e01a3da7ef0c464e7b28074a6565e6f0224085e96ff730
SHA5127e4cfaf9a32428229a30d8b1fd7ffcb16cb5d39a9c296ef35ac349db2e63e84e531d1fa80455e10b46a65d55af0039b2851de13d058f991a529c35404a544c42
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.lockz
Filesize1KB
MD53a57936b3e8642b58e93ec347c84e515
SHA1786e387325c7488f1ce5db0222f26a6bc61f7c78
SHA25688dc0d2b0f9a29b0f266ccac31c4840b06e07bb48eedb8658c9bc190cefd9b20
SHA5129cb6cc0b3dc9b03c5cd7ac4961d2f760b3b2c8389ab8f6d52741159703b77ba64baac78953f29ecccef8269aeabb0179cdff10ac287830f3df566ea005e9d6a3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.lockz
Filesize2KB
MD5e4e435899322444fd9c25b320dcf6dbe
SHA1d25c445bd23a5f16108a40a73005bd895b4f19d9
SHA256e6cfec4d4918052231c98abbdd34d9abb6c9ca5dec935c1dbcb17b36dad25854
SHA512799172ec3ec19e91aef32020544f20e8354904336f2326aebe131f71548a64565b342c13a045e8d51a3e1c693d7bda6fa3a5d7e56a58f8693c55d0271c2a623a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.lockz
Filesize848B
MD55238082567539fe750b7d51abedcfe1b
SHA10657771ad6c8d367a23bd0ce6e7a34dd5c5291b2
SHA256e0ab09f5c8112ecdf6421013f10567e2d31373bb4fde3479006a429e23038bf7
SHA5120127716048851638030e434dee8263a7aef6720b466a264d0d5fc7a276d07309a8f29d52961b9844211f4e02c6bf9401c02c7743f19d6560d2561df1c5839ea3
-
C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.lockz
Filesize32KB
MD52228b3b4e35909d05790263ff124b0da
SHA183212070693a8016572d3f4f10eb4e8a9974a6db
SHA256eb5482673f5f8928282a537d66a3c479119858e08e6a881e12261f406614c444
SHA5120fcde9e177b1a6802ebc2bed9146bfae902117da53be3c944c5596d9005a00123856ca0e1d14a2094205af5c67e016f068cce58116da8364cf337fa754730443
-
C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png.lockz
Filesize126KB
MD55f0480fcbe8fc5cfb8009e193a1e1535
SHA152eac0ee5455361d94e3898a64ae56201b4e6286
SHA256dc3cfb79eafb73cbe4cf0e55f6a1ca6b6d1e7809b33f5cdb36725ebb38e72be2
SHA5126d451ace731a77c198b947a6f94e36d94e703b4470a443cdddf7912825d4e908e8870c906850e85a43189274ab61ae0b636b694e0c45012a0dc0b919745de0ee
-
C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png.lockz
Filesize28KB
MD59bd0192357fa245f8b7ee29d74683820
SHA156d817c87b377c080ea8adcc46a79fa828afe582
SHA2560916aebb552458cf1a56eef3eba96d391183a6bb7cda088f168eff063f318404
SHA512b36b250955ddb55f7497933cf99c9f844751a9701e01f3a16f14d37a4eeab9c7d38277de1b5dcb14c9fa40ab5e39e107481a2231f2dd2011c48ec961319eedfb
-
Filesize
176B
MD5778e7c43b4c7a8cdb55217257f3508cb
SHA12510763b6c49cb3160dc71149bc4b4f2b227e7d6
SHA256b2b83650ba016bfe3704fdac55f7ed89b75bd9d4c291dccaf0cd127e7e890881
SHA512c5e6b478355254829229001bed67ffb027d5446a93eb8c9c1044c8022e10c45c20e269363e10042484f7072741c98c5f90bf483f7651ce284199407ae18b803a
-
C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi
Filesize140KB
MD58c7a42e91ce398875b5ba79f48ba0983
SHA1dde8cbf62def9b4e6f364d6488893e0216edc62a
SHA256697e5671a198dbeb1b060b40d2bed8a2c6b847045748ec5af8a095fd4775c1d6
SHA51246eb4c7bcc74ce3b97617be5d8abc56f404dc906d2c14787acb0c54870a50984ebe2d56ecef89c9f6d3caa1e47af3a530681f247c24e0e7dddeae515f155fe13
-
C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.enc
Filesize140KB
MD51e12b0ff24b30a7a12977387665247be
SHA19f0de96a7e76332d7cb3a05bf653c1f71641c1e8
SHA25616ef8873d1cc00c5af28b836ac7511ae9a0054227b385b1dd46ee14e9227cd2c
SHA5126f5aeba0ce1f763c9d13b462f43d5ab5a909bf2a40f2c2740375aaae8b0b8f8e2ac8fe6d5e0d3d08ec91592ab852acabed782cebf79fa7168c11e12e97ccb0b8
-
C:\ProgramData\Package Cache\{9F51D16B-42E8-4A4A-8228-75045541A2AE}v56.64.8781\dotnet-host-7.0.16-win-x64.msi
Filesize744KB
MD5a1f68b5ec6da37ffc65f12f106d70f3d
SHA11bef05fa3f179a9ad079326a5a38b7728a81967c
SHA2567c01b2af6cd178d88dc11b2c12840beb0b08f8dc4e8958ba8d7166759e0c64b8
SHA5120dc65ee5f8a4720012e678dbeaaa44df10e12ad7941f4835c37a0d178abb7f282d0ee13e7b45fc56141489826c3c980020179ffb5973989a463f4aeacd188a93
-
C:\ProgramData\Package Cache\{9F51D16B-42E8-4A4A-8228-75045541A2AE}v56.64.8781\dotnet-host-7.0.16-win-x64.msi.enc
Filesize744KB
MD50a44b06aebd7a812365d5291aeee5ab6
SHA1818e8df405ba63b62f3c6edc093e93078979d55b
SHA2565bcb2f954524d2608a32dd5b5947ce77704bccd9ae38de361b0f04638d25f16a
SHA512e8ee5629b982dfbf67838f46c079034197d66aebda05ac7d3af894f1eefeeedb25e2a42e26befda0615e308488c52a51ae49e158dc1255ded1865c8c86421b1c
-
C:\ProgramData\Package Cache\{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}v64.8.8795\dotnet-runtime-8.0.2-win-x64.msi.enc
Filesize26.2MB
MD51ac423328b05bf9fe355469b95274f92
SHA1771fc5cf124d6695cb10928698d7d2890f9d97b1
SHA2563f3dcf2af342cda209200e08c6434295c2b113aa1d5abc52406d80de43a93797
SHA5129a2c805dd2bfd890e0fff4221e53ed35d43956ccb977217c8818055b0dd4c988cc4be904e75521888457b2e15f202be8361ddb6cc4e6220ebcbe113dff7bd0be
-
C:\ProgramData\Package Cache\{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}v64.8.8806\windowsdesktop-runtime-8.0.2-win-x64.msi.enc
Filesize28.9MB
MD5cef1f7c1ce6e6017c1eceedb53a43cd2
SHA1e3e54282256c7ab67e1e9e17f2c872939cb5db66
SHA256e79fc08dd5daa1e9bb268602e1171fc0f4d1abe31aaf68f7d2c5b68beb4a7eaf
SHA512104ca79f9e3239716eb14a2b6a8eae5cdf04cdd28b4700ccda247cfa5283b68bd6f4abd1c8badfc02e26e048d9b1c049e63166ba209794bbece7d04d2cf5ad48
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
16B
MD583c31cf46d3c52b27faaef209c82b3bd
SHA178e0bfe9699079c177e26108fa96b1370e77bcdb
SHA2568d33e0edf8e4264bb1ec53881bf55466fad0ff9662d81843d22e902fae83f2cc
SHA5120ae7468dac006c73c084b1a59d6347abdcab3f206f5f5c0f16ca6158470c27e14022b94f7af07dfe5bc575392ffdd83e092adcceddc3fc7cd148b36da6dad913
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\CURRENT.enc
Filesize32B
MD587698ca57b7210e93fe44b50beccd7c2
SHA1d2881fc5c03b16629912a5a1a221be8566f6ab6b
SHA2568dbe401e771f06ba4ee48635b44b845f1e104ad8e6917083d9a1af4c5a170c6a
SHA5129d0c4e43ef71b90cace4ed3662ef503436583b640f51fe4dcf7e980d4f1452bae42fc0a0c6429cbcca5ec1f74b5dac850188286e19da0b6d57dae31e1844af70
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\MANIFEST-000001.enc
Filesize48B
MD505d4d98a5217711c61234e3529c311b5
SHA10889f97c00caeb9f221c184f48696c29cdfb0b48
SHA2561190e2008f9143681b5a9d737c22f80e791eddc9a7a7727af0c67d8fcfd94dd1
SHA512b0e55bb293a381d2b3f4a812a5e248a05bde7d1a8b7704d5800ee76bfe47e841ce2e613c260b2fd98a8badfde271ed1c68914afd3d5a9f04eedc295ac3a666f9
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index.enc
Filesize32B
MD56ff7d918565e7171bb7076249c2940e2
SHA18022ca980335ea44dd3117834bcc24b0de9ea8c0
SHA256ee5812bbaddd35a5c541dace8c0aba6e7efd5e2d37655146c533968e9435b3e1
SHA5125f31c482e164a39f6dec712f12b4a59f48f75528dd3032de31691cabb046103388ab63cdc44d3e7363d8925fac5894958b14e8837c211ff65417f6edd0e87204
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD5e170ac14a391ea9a09b731df730f14a0
SHA160473eba9ee623193587e70a4f0bb20dadddc098
SHA2566d3c88fc72997a096e60b9351386bd0dc82cdc7adc8754fb454e969859d1a5f9
SHA512ccdcfb1b804900d16988f9b11d7de9cd36c50399120d77f7145e7ac3eeec21914533963256f16612b1338c6fa4236849a039a25e5225d0ea7d8f80ce4a947c6d
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
264KB
MD57b564221dc6c9d54909fac4c7dd882d3
SHA1507c87e800208f5a5d38abbaefaa56dfdc9a2454
SHA2565cbe79fac7a57fbc77286001b937e893813084b467e074d74eedccc282fc161c
SHA512323c328bbc1a48576a591362040d867aa2d86eaa0fdd46e7eb740d0474f4cbd952b219cf235f2aceadb99d57faf453ea390d3f6534e18a7e59fce872c259a200
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD5698ee28c1225fe3017cd3c223a20dad2
SHA1780745c2e63f417f31d85ce6e4237235c2bebc12
SHA256d2a693f30af9cc7a836b42f3d6a23fd8120e0f22da6942f509591d142d4b239d
SHA5123e83493947ddded7464a8a17b3fbb6af9cb835344ce476df2613928237dce022eb417ca4d9f73887eebaf9318479fe8c67192c5c038fe1f4423fccf6e1029951
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
8KB
MD5dc3736f75e2a5a62ab08e22355a82107
SHA1bb6fa67b8eed6ec0b7d77effdd705e3d400ff7e3
SHA25621148d687dcf36a686ad499ad11ffa83041ceda3aeb3ea2c851f5928172d5501
SHA512207d52f7f68c2f7b3eba299c2ae365b273ca7c3ac3e17c4bae2091373353849388166b37dc99736e6c5042fa30a3f9b0beab265ed533aac0de72a34cf8c0a08c
-
Filesize
128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe.log
Filesize315B
MD569acc92e6df5c35cf75eded8f61ddeaa
SHA1b405090a2f92f85490705dcf77a6461ad85e7e20
SHA256da3437f337aca0e1f8d7b187abcd9112d88beddde8ab8ae5aa8a8ab91b6e9698
SHA5129b83a6ef14372d9e229beb69c1b1ede6f348fb51925205f99f705808db6331c5aab32bd57fc786c61647cbb94f7e4bd236dc9f4fc26be4c1ffc7a35e7619a508
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
270KB
MD562d33ac3be7d11f02b79f532586424f9
SHA1369ee8acff7a860f60310802c0e5cbe06f09d5ca
SHA256e363b2379a36b49be2f7897c9c7c1fb4c1b6f9b116914901f1bde95992ed54ff
SHA512a96c000a96e4ea9bc2a9bdd480c057ee3145afcfdd7516a8fa3fb7ce29a78f3c5418816a7a88f7ffdace9997a134fcadb4491e2b61c248576a23d0cf0c772dea
-
Filesize
24KB
MD5166acb02776dbf8695d01bc45881dcd7
SHA17595a8b6f7bc12f491b4fb5e94c382d2abdbb04f
SHA256fe5735063ba335568f23857ac766ec779fd2ab1072521afffdae3a2f1ab293fe
SHA5128cc21becf71361dd11c0180bd7df6601ee286362c4e9c7c778ff2169d2f534af0ba82a95ef2d320f42fb44a972dd8f5b2019cf0d99d1035e1315249b6ccf3133
-
Filesize
413B
MD552f5be0f8d3c5150b591a4656a50d6b0
SHA1f5d2756286e241205e0a9f4fea34752f4574047c
SHA256b00b6a09f4aa9dfff7026ff9c2ea5ec0236b05ae8b99d0cdb35c3a1ea78a5d2d
SHA5120bae80db35f6c37658584b41f4832f74e576d38e1fe426dcbd37d5304267a63e2be92e447313d420e487834eda8a4145d030cbeb1ae3f4e10ec0ba6817a24f1e
-
Filesize
174B
MD5e0fd7e6b4853592ac9ac73df9d83783f
SHA12834e77dfa1269ddad948b87d88887e84179594a
SHA256feea416e5e5c8aa81416b81fb25132d1c18b010b02663a253338dbdfb066e122
SHA512289de77ffbe328388ad080129b7460712985d42076e78a3a545124881c30f564c5ef8fb4024d98903d88a6a187c60431a600f6ecbbe2888ee69e40a67ce77b55
-
Filesize
176B
MD5a0c9db6b01cd4bcf82be53dd9094888d
SHA11a63291414a3815d4df39e2755c6be5a2ed061f3
SHA25675387948444d5688297e2090947b517472979554859749c65879ca168f4b1040
SHA5127b49ef2e80c2d57e0fa3eae2278a2847fae9d5944cafedb2ff2613e61ad4573df91fe19459fbae593d137fd27196924575f201d89f79b7a306d7744fa60a6b5e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\googlelogo_color_272x92dp[1].png
Filesize5KB
MD58f9327db2597fa57d2f42b4a6c5a9855
SHA11737d3dfb411c07b86ed8bd30f5987a4dc397cc1
SHA2565776cd87617eacec3bc00ebcf530d1924026033eda852f706c1a675a98915826
SHA512b807694ed1ef6dfa6cb5d35b46526ff9584d9aad66ce4dc93cdeb7b8b103a7c78369d1141d53f092eddea0441e982d3a16df6e98959a5557c288b580cf5191e6
-
Filesize
512KB
MD559071590099d21dd439896592338bf95
SHA16a521e1d2a632c26e53b83d2cc4b0edecfc1e68c
SHA25607854d2fef297a06ba81685e660c332de36d5d18d546927d30daad6d7fda1541
SHA512eedb6cadbceb2c991fc6f68dccb80463b3f660c5358acd7d705398ae2e3df2b4327f0f6c6746486848bd2992b379776483a98063ae96edb45877bb0314874668
-
Filesize
512KB
MD50623a08602bc36cd3e5ec04620913129
SHA1c1c5ea1fc135b584de6fa89d608fb60976c395da
SHA2569c042c5a402a4f8fb759080c10851039caab59330e019afb85817f9a36f7b8fa
SHA512ebbe0796ced13be0f733c4306b72a093427dd79f59234c21eea7aa69208e50a7c425c3ca1a96afabee587c7d5b64b77f4c048860b4d3cbe233027807a87fdd9b
-
Filesize
8KB
MD5a8308d2f3dde0745e8b678bf69a2ecd0
SHA1c0ee6155b9b6913c69678f323e2eabfd377c479a
SHA2567fbb3e503ed8a4a8e5d5fab601883cbb31d2e06d6b598460e570fb7a763ee555
SHA5129a86d28d40efc655390fea3b78396415ea1b915a1a0ec49bd67073825cfea1a8d94723277186e791614804a5ea2c12f97ac31fad2bf0d91e8e035bde2d026893
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.enc
Filesize8KB
MD5c4947f1420e0f0823d55af27fe84a00d
SHA15889b79afd8d34670acd6bb6f808519d776c7769
SHA2569a1d9fe6756c52b24c614a194ce7111762eca9569804dc8b6e719bff04b4775c
SHA512d78ad01a1ca1122aa01a84b2962d9277b7f55b38cc8f60bdb13ecc40296f7e7ee1a1edfb7fcc3ccb0e990fddb27bde3c339d72d84b06c9ae0c7ddeeea6f6b2b3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749.enc
Filesize7KB
MD5ce52e710f39fd595a3f5c61476624824
SHA1830e9b514364aa71d8956fda32d716b49221d9ca
SHA2565be7f831223b60ad6a93ff69a20b98f418268ec70d3b12b09eabf6d61a731190
SHA512ae066c5702a551a4238c7dbec36818d9c0e20c464dde7b4c23333fbedb682a3469a7c0a3b8958ba2f63008edc32a3f4cdd42835db4a60d352edbad55194c9f81
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\FCLWMRP4\microsoft.windows[1].xml
Filesize97B
MD5b4a799a02a88d50d1f0e7d22c519b848
SHA13b74032edef7dcb2dcd6376f1623d29155d7924c
SHA2569a77aa36e1519abf575c511b007213127c39f8f5bf511b1621eff7f09012985a
SHA512e2038a7a336ca69e988e3dbfdcce40e05380f064d52dffe5225f8e1e29994be98de7b63b367139c9fdb1db89257b4dd5b0d502c7d91eeea33ee482b5416b0c1d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{51325390-AE6A-68FC-A315-0950CC83A166}.enc
Filesize36KB
MD5ed6e6d360febb3027911c2af2ef97e60
SHA1fed7974a9434339ebaf7f2e9f1e616be94af46ae
SHA25613fffc3421010c2af219b8b94c7d8562f1c64f2d0529734a1310e283dc51c362
SHA51286f5240d7a8035f74a18023cd13722446dd8b3bbce929a5cfc9fb4a839d264b5aef86461951f2c1537f83d332f62a06aac311dc2ad7efa97b2ef671916fd01b0
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{A5E73466-E220-8EF4-B956-A582187356D9}
Filesize36KB
MD58aaad0f4eb7d3c65f81c6e6b496ba889
SHA1231237a501b9433c292991e4ec200b25c1589050
SHA256813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1
SHA5121a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{A5E73466-E220-8EF4-B956-A582187356D9}.enc
Filesize36KB
MD59f1cebc5d33f0b3c3fcc055ee6c67f28
SHA1624d092051ea9abbfb4417f06bcc31e90764e39b
SHA2565f867496aaee823ffbe4b732d7093b127e5173f614c8ecac61410a589d14deb4
SHA512e9fcf54f0254c66562fbcd934df2651065ef6b2183ee428ccc5265e704266382e81e5fa2b878ab12db662aea26af3d29e8017b75adc8efa724778860a29dca27
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_comexp_msc
Filesize36KB
MD5eab75a01498a0489b0c35e8b7d0036e5
SHA1fd80fe2630e0443d1a1cef2bdb21257f3a162f86
SHA256fdf01d2265452465fcbed01f1fdd994d8cbb41a40bbb1988166604c5450ead47
SHA5122ec6c4f34dcf00b6588b536f15e3fe4d98a0b663c8d2a2df06aa7cface88e072e2c2b1b9aaf4dc5a17b29023a85297f1a007ff60b5d6d0c65d1546bf0e12dd45
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_comexp_msc.enc
Filesize36KB
MD56644be842b5ae0158bd29d3fdfe31e9d
SHA186a67f01a80ef38dc3efb5b6b3cd8b8dafa32f16
SHA25604b1dc9255d4f42de3e3560329104549726324d45ed9c4c3df4ae2611aa0bf7a
SHA51250344b3726eeb47075fdd39fbe2e75fba184d5410c6a979cde2cce3e388835036459c923f37150fb1fea9dd59cb5e9e370b1f478b2516527d447020005805b0e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_NEWS_txt.enc
Filesize36KB
MD5157317deebf1f133a099b9cc10850034
SHA11f23f7f4e9a97f52d204f6bdae47cf37c677f130
SHA256e3fd5978f400fdcb5e8836b35318f0ff86c5be7e30058ffae2de2c677e491b35
SHA5126cecfda4a07fd9ed8b313deb92eae3f4274db125a0d997d0c366c651bc858fddec933ec40b5358bef550f42b6a1da85f972338b25635425632d73978dd643466
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{02be2cb0-5b11-4e42-a75f-387fff5f00de}\Apps.index
Filesize928KB
MD5dbae3a73b8c6554f2ac9b1c9de8daadc
SHA15a60e4ee1b781354c88f8c0d6c5937a9a06943ed
SHA256c24457a0bdf6a51facda0daea1baa87617b2e8723d132cc1d07ef7d7fe636838
SHA512fb3cae0e976737904dbb2e37f5d38edf1f6334b5d2fae693ed4e1eff22ffe6a6a4536a1db3420bf844dd6df5709d6840be48268c1c5065a28e919d2e81646c26
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{0bafedb7-6e8b-4e0c-91fc-b705e25b60ef}\0.1.filtertrie.intermediate.txt.enc
Filesize16B
MD57a604b902f53a9378731d5c200effcdb
SHA1f91b462101bbd9e6172cb589276a0f48dee1e83a
SHA2562265bcaa8f4eea2d1f85aa8d7b846f46bc7ff6cbf92369d19f0585e02366adf2
SHA51206c3e397b4b2caf4a438bd6e8f6eb90fb16051dcedd396e6d10c9e4fc55d4bce6d084e09113b19c6e26088c31d27c0c0c75cc0d8e75334f33f6a1d13908f068e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{0bafedb7-6e8b-4e0c-91fc-b705e25b60ef}\0.2.filtertrie.intermediate.txt.enc
Filesize16B
MD577dfac0eb2420a3677da36b757657c3a
SHA151c88f89f5c1c39db3b5741c9948250904e45751
SHA256d604e46ccce93dc3112b86d9befc2a653f1c57c595847d2e3b85cfbc9ba0b130
SHA512ab6d2474ce6d91da715ff1b299ea3784e151764be14223c617a87463c85e3b051690ef2eefacaf50c47a087e61389b4f989af5883e73e1cadcabc9096f40d965
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{5441c41f-d3e5-4547-b9eb-db406def99d0}\0.1.filtertrie.intermediate.txt
Filesize5B
MD534bd1dfb9f72cf4f86e6df6da0a9e49a
SHA15f96d66f33c81c0b10df2128d3860e3cb7e89563
SHA2568e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c
SHA512e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{5441c41f-d3e5-4547-b9eb-db406def99d0}\0.2.filtertrie.intermediate.txt
Filesize5B
MD5c204e9faaf8565ad333828beff2d786e
SHA17d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1
SHA256d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f
SHA512e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e607e21e-891b-483d-bd81-071fb54b8b41}\Apps.index.enc
Filesize1.0MB
MD50ae69ea8fca63a4bd03462a4f7f65710
SHA156014b7da7e57f5914232093506adb0aac0c3e43
SHA25616e35637ae9c0a2a77cd1dad974041fabaa6d663951f8c6957be0e0cba484ce2
SHA512ea378c40922b894274148914f411c20b34335dfe4796afb8767fa926b8df4fd537124da463d0e9304336cbbc7d11c75b41dfdad2312257ed2fb20c63a29cff18
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727656028082683.txt
Filesize77KB
MD5a094960dc4353410d6c4bed955c64ef4
SHA1b8e1e39a00a0ff280b8c59b2013ab1fa6a201ade
SHA256e66802406fb021662514a843fea33376dbf9d928594aa9191033075f04f9b16a
SHA5127482fd8004c785ea804de19135fbd256020fd4d16bbcb8541f00e6ebe9a4ea69369f42bd49989ce8f998927b8eda72e0b1275f0df6df74208ce58f943a338abf
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727656028082683.txt.enc
Filesize77KB
MD5318a8e8f833b87e33f74b707fed93d87
SHA109aa31016612de9c4a7fe20ce835e2b0beaae3d5
SHA2561f4c34d864184e25ab7c0fbeb4fec5feb9bf61720c0f4d8b74fa29cfe9e7edd9
SHA512643032d301bd28317117a69ef1a1d9e145132defa148556a294863fc8ca992d77a5f462736869f63ad1e0eaa60a099a26f9a36106eb652b6d795a1adc2ced292
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727658055751883.txt
Filesize47KB
MD5cb3c835fc52da4547a6cb9897ede57be
SHA19c24d5ce02566c79f727de45379dffdf62ebe7f1
SHA256f4909f72e99bd64fdb03a651e54b8a4f7a1dd165215778e1ea5f4e922d40aa61
SHA51288b0556be5937735d1f1749430862e10dcd99b58eb8d79c7b217039289fdacc4c9a5017bf7499a7e01673801d71c80b7069c6863e39238a42f88552dde10845e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727658055751883.txt.enc
Filesize47KB
MD5f29afa3ddbfc9db6921d8ab93f3ce340
SHA11251d6c234267d9a2edb6a1188603f2dbcf12400
SHA2561ab39ae7b62f1fc5895a09ac288da2ab2bc2e5e7550e8501e206fc38951d4c65
SHA5121080ceea3d80491e2775bb8ccfdcdd3fa6d1037af5c38e47616d2dd9458ce527d80d0f49698b1c405001f639825fa6ca83f7c2683562e0fb24cc8a24abe5fe61
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727663240384939.txt
Filesize63KB
MD563e34bf08fa7ea066623a91d65ff502b
SHA17a47215a94fb10c199e9b95cba44423d8893335d
SHA25663c807de52658342ddf024ad11994acb25f26478875f6bfd64f21d6a30dda893
SHA5120f314f16fa732989234f6396ce6475fa60139484528d0ea9cc9fec2615292daea10971f396daa80c009c13311de676baa2b39db7021d61e537e9150ca36f7501
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727663240384939.txt.enc
Filesize63KB
MD5a30f8a58572b36c47c8cc58cf4dd4daa
SHA16c6c970544db416c36b7eaf342d43c823a9e5de9
SHA2567e04c4caca6f062db3209f770c2117e7a9b6c6b92a7d9e1d79a9c38331fcd9b3
SHA5127d79ee2a00fc43dd59704b18947e7bae514393402c72d1f9fe8ba8878be28ef5bbb5cc38c748e338f70ed935227d18f310fdc4744283d03832f35fd0c56bfcd6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727676963143163.txt
Filesize74KB
MD5706a0469049d252483dd2dda9a4df1b3
SHA118ad9a92928a8ff41c369f08df788fd9c0aa2140
SHA256d63fae6c6e00024c86df81a21e5b12f57c146cbe5d1f287b1a53196c61362d5e
SHA512e89eff7ce999c1b7b63fae8fcb6f6e3ed2f729567d5b9c4b044ee591e700f5a1840291b28fb6d4d4ad0e66d452005e4d6631253ef13b58601e58aecbc2e837be
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727676963143163.txt.enc
Filesize74KB
MD502ddb6f5d2cc30d3682d2b53e6854395
SHA122669fce478b88e1393b5271436fed6e5524e585
SHA256d0cfb6e4f4d13fbb0dd5276957ac7a0a4ff27993c4603ea125d367bee03ace93
SHA512e0d225903d2d1e55f63918524cc5e22268bc0490e72bfc132fad1e61c67601c987d104ad6f1ae5cb32e9bfd6ae0c3f307eee7b3fdeb9f7af78c5a937e2b25c81
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133749761040963980.txt
Filesize2KB
MD5ecaea544af9da1114077b951d8cb520d
SHA15820b2d71e7b2543cf1804eb91716c4e9f732fde
SHA2569117b26ab2c8fdbb8223fe1f2d1770c50a6cf0d9849a5849d6aebcbe90435be6
SHA512dc7bedbc581818011aa2d313429f234b12e5e9cf320b02b8d7ceeaf9cdc1c921ffc51af7f4080b02740f2d2146fbb006ccbf37cdcba3e3a10009142daffdb919
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133749761511491769.txt
Filesize15KB
MD51105bfcb5c13f756a95ebb701644f2b2
SHA11350b88d7adbdd7e351b2072cb45c8754128dfbe
SHA2566aeeb80c473cbbfae9999661b0faa09e9cbe86683e80690f737de186a611457f
SHA512e9268abfed7ad0878705d52b836df21212bfd966dcfa6bd78837cbc9378458fab5f65a88b459bea801cedae83e6f5d128126fb17cc06a2fffad25a7406b47037
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize1KB
MD557fabde62c4e877249c09f43f901ba97
SHA160af379340f71b3f3467840bad4b597ef4aa6009
SHA256ebc0df37d704d2e80aa91af898edc0b7ca9055f8bbfd9966e5edd51760ef144d
SHA512ca19a32f66969b92f9de5da79a8424f76b71495b0e0f01f2f6d9bccd7874c1caf89f1bdf7e6dbefbae7acbd03c769c517220ec5ebb470ced38eefa63ae337a83
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
Filesize5KB
MD532c5caece42c6246b32d00e17684fbbf
SHA11254b78da2af2e0cdfc0489cf1e7c0d960ad3730
SHA256768e489f0c004092840de506a696b9d980206376c8bbc2e7c86230baea44c84b
SHA512e05b0d3eb375801f987e9df053e435f2fda97a2c51898e89bace0c8f1d4885a0a334614c742ad6176cf0a3973b21992b7960117621113e13e05c35344ea73fe0
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
Filesize5KB
MD5c9e91ebb24b68261d2d6c9367c41e878
SHA1ff4b4d96a64a70bc27c0363a451fa6d245152d02
SHA25674e2e573a9237769a372774f3a4d15d19053faefe732c4b06731b60d9af5c7b1
SHA512ef459e9032feaaf1e612d456358bcb9eef3e76c400f505fe721c3ffcd22314130460787bec2c04dc6b3f6ea1a5919581f302f3e7caf62d90e37368ae4341d87f
-
Filesize
395KB
MD536c32cd064db3a4769d8b8bd99c8500e
SHA109d5ddbfa1b429db36dc0321b0767f783bc0cd3e
SHA256fcc7fa3b71e82d54ed232db389161d5c22c6a3de5f6e68e4486d266f5df3399f
SHA5121b7f9bebff9d89a6c8f7791fe1a0e267233e7814ee47808d7516acb24fe0fed2e7cd0e95b832f50b20a531563748f88795dd92c6b7ccd46782c4d5bd5ce2154e
-
Filesize
585KB
MD5e1dd367f1baa8889afca69a79dd43abd
SHA1786dc0378d1008490c9110cc30bcc6a11f6c3c3e
SHA25656780e680f9185584bade0a79f8541ce4544e3f10a3d13b97d7a722b5809e6f9
SHA512b618f0b5d0609b60b426a46c230bf11b4f514a83aff4e3a02e111cfbcb9df16fd10389e57817b4d51848f71acba879f09e0ad6831f586e3beab5acc1e53b781a
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
63KB
MD53ceaea69a36482ca61f2fe7554087373
SHA17e7d3d8e2233bdd14da4d405fa812b695f94f0a1
SHA256e7afdf163f1c8a8ad37bbcb46e6f60ab76102f1c9ffd22059953b6cf93c4e678
SHA5129fbb7b4b3a07b9d24cf29fc94ed6d0ad93e24a748dfb62d19bf281a5e691eee520de99c615bf977c1ecad451518017754f80d13cb6cdf237e544083f8b525f76
-
Filesize
5KB
MD500e5fcfd833151f7cbde607e2f7afeb4
SHA155839875c0947aafebff53d22ccc5dad29fe3563
SHA256b80192aaabe007baecd0603e3ce183e9d554b8a6b0411d20716acfa086ae3035
SHA512f056777a1987c3becdc217bdc2d82e6aa41086d38fddaa45c42f1726b6f7b7616a10918081650e825a724464ef148b669bc258d38a62e0de8642e2607a0b0de7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4050598569-1597076380-177084960-1000\0f5007522459c86e95ffcc62f32308f1_cca0d105-8260-4611-8c12-bd85a7208b9f
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4050598569-1597076380-177084960-1000\0f5007522459c86e95ffcc62f32308f1_cca0d105-8260-4611-8c12-bd85a7208b9f
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Bibliography Styles\TM02851223[[fn=iso690]].xsl.enc
Filesize263KB
MD562cf851bc4450d6a36831462e7d220a3
SHA1f6895aa7595e228cb1c37d8ff8ac2b91e20dead4
SHA256546ac06ec99b299be280d697e0ac502145d2ea2cfcd6343640515435b7273735
SHA512ca44fce31d1d7458856128198a2399e7033cf71400731d68109ff8a5a2c2f557bcab37acab32f5e7a4cd6e852fd268d9cb1a0499246224f9c69ca7c8269437fb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms.enc
Filesize32B
MD543ede7a953caf84d2edf1ded72596b66
SHA17823a9aacac74e52f5d141a0090a23fb48ef1827
SHA25669fc0f1972783ce5da9683352193b75f86b63fab61f4775da69765ed98197f8d
SHA5129eb26dad4bd755b8bff3783fcbf3b6487a37d09f89f042384f4ad238069e51bd5165694aeeea3627d5eba4acacbc5c1b37a103897e605d2847e29e0eb2ef79d3
-
Filesize
14KB
MD52257fa8cef64a74c33655bd5f74ef5e5
SHA1b9f8baf96166f99cb1983563e632e6e69984ad5c
SHA256ead48b70e048de6ccca219a229ca90b49a9d1b9c14bf3a7c5eaad544294fcfd3
SHA5127792be9b935a46a923e97bb76b76957070e116dcc4cb6fcd8b883c2d6f142285ebc9fd26cdf29bd19c8bdff412487f586abaa1724332b613e71afa45d7f3e4f9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
Filesize32KB
MD5b7c14ec6110fa820ca6b65f5aec85911
SHA1608eeb7488042453c9ca40f7e1398fc1a270f3f4
SHA256fd4c9fda9cd3f9ae7c962b0ddf37232294d55580e1aa165aa06129b8549389eb
SHA512d8d75760f29b1e27ac9430bc4f4ffcec39f1590be5aef2bfb5a535850302e067c288ef59cf3b2c5751009a22a6957733f9f80fa18f2b0d33d90c068a3f08f3b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm.enc
Filesize32KB
MD5d9b3c2c174faf7c1b5ac3ab02d5e385c
SHA118a72211e4a12d49d1774865c5a212cabef45d00
SHA2568667c10fe60f9de5e1b8305c4d410b4a0d586a47d9599da796fab981950743dc
SHA5128f09e698c11d2f5cd806ce40b23d152050ec5e51569b0928443e0ba07c16a630e369235e6605dbf81d1cbe800c7b497ea2f84844122bc6dc5c80e0f740f2113e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Filesize48KB
MD5815c371339438597d1643e3af7ee79e4
SHA138d1dde1d79ba53c19b4f7bc6ea473ce25c1b7df
SHA2563fc569215a9d2b0c01338b41aecbac25c5ad6ead5c20b1eec8f36029a2f91529
SHA512b8c4eb575ba436a35a10fefd7c1f698d2b9227d44fd4c8537867022241c6642c97431cb4cf60284bab86f8858e5ffd596731c7fa8fadcf9a9f378549be802a9b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite.enc
Filesize48KB
MD5a776ed5dbc467d0ea183482bb8cbe117
SHA1a59582f38401a17ed8b7da6021ec66006c94a331
SHA25695a6746a140c13f1a256cb24900d1d3d6f78c8ebda6072befc9d5ee67e71aa51
SHA512ce6313c9660935b1a4b9197261b4b98da52a8ca94eed83ed5ff112114658def6a3beb52bd4f9dc83f9fa444dfdc0a676d715c935b0c7273a7bdafe41370359da
-
Filesize
262KB
MD5777ec75a3c48cf618cc356a31b4ef5c4
SHA19c5df29cb0b961c38ac2df96dd980bc9ead8f6ed
SHA2560abe7fcc2317c46d65dbf59ac89e8c5c59003f195178ea05df8e61c27fd4edd3
SHA51244f3a9a154a5d452befaf0f58739c735cb1499a39f6195c2ca3c2bb5b8b67d2c9522444fa39f66b69c74cef2b4cab52ff64ea08191d7b6604a1b0393b7be95a4
-
Filesize
262KB
MD51bad8590c51ce129e029f4819991caa5
SHA1f81db383d4e2cd6a335cc8f076f6686ce8858a30
SHA256b64e2d03212a1d479054481937e180a01edc601bbd5b32509ddbad91d8e8fb9b
SHA512923748f8abb9aa16dc4fe5afd935eaed151003249b351cf1710416c972b0a85f3a94a518a17531db6a4deec8661ef6af2bce90107a6b1d1137018f1688428492
-
Filesize
262KB
MD5035f56241a1304ea712e69105c6c6482
SHA1b880c5b0d70324f1da53b216d5d4619b510a7e77
SHA2560d4860e215d3c6793392737c494828f1d2e075235260ee5c23f156845b82949d
SHA512faca6446af15d8950cdcab55b1960bcbf0424e75f63dee8b26f6b37dbbdc2f9b91187f47ee944acd2b9d128d084860a64fac3be47008fb3a3e83bb65b16bc15b
-
Filesize
262KB
MD50bbd6612dcaf49d3455d775f6ca771ea
SHA1853b84349c651a3f26b34b204080034bf7a0ace9
SHA25678915c06cb0e922adee2c52018a26e5bbde974a6eecf4161cc7caf6b561dc0d1
SHA5127d26ba8f367bfcb15e545c722f4e34d6ee909efa7cb2f3fa16742fff8cd78e8dce3dadc3da082dccbeacaa49fc1aa009c7291635ca1b6afe8e6f3ecdc16fd873
-
Filesize
262KB
MD5cc40c4583f281523f831de2d215775c6
SHA1e2dfc9cca72079df226d9a8f0df5f8a4d730ec82
SHA256ea3250b7711a2c94256c5206dd8185d315a93804e6f044d6dd049f303ec4decf
SHA512b15f8c487bfed66db7b22090f9358bcd1885ebcefe54ac29e538f5a5cc46303309f9c067eaa505811f045f9e4b3c1e1455b8946d0ad90a5154a34e7637a6187b
-
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.MSIL.Blocker.gen-9719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb.exe
Filesize337KB
MD582941d338198e5da297833ef5222f94c
SHA1edb2a9499edd606efc8d1cb6cc09af6c1af8bea9
SHA2569719af69674f28958a71bcb0ac15c42f2b512eec759d70b0a6cc70811dcd4efb
SHA51287baa2777af6c4c9d927cd9bb556a56ec86e66a9ff4a0f66ce27f34e84b1848099c9a0ea0712d8a92252479966f3cba9082aa705a912f1ca8063e36c98283154
-
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.MSIL.Crusis.gen-cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920.exe
Filesize280KB
MD54cb5e600c0a4cf0452737e2f476b9848
SHA100d774144cce82551df34e49f63cbbe804341711
SHA256cab9a80193d8de8880695ff176379cc4e3378a3f0bc901a973c8d2cf419ed920
SHA5128a8f187b89c83156a1ca6860f719756c2fdd0c8817134ac741779f30172ec169abff042bcc01e38f2f36cae86f42333437b7351f83e5e0282ea76979328a7dc0
-
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.MSIL.Spora.gen-08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe
Filesize1.8MB
MD531431004556597a633f858c122c85b60
SHA1fea5847bb6a5daae2688e349c827e30c51b4485f
SHA25608771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712
SHA5127ea9edb6586a04f95de3522bd6a9aac661a04bfdd66af9c5d76fc38c5412deee8053db2e3906bfebbcae3d80141aee263bc73ac12de13f1f1f3df8f72241c8bd
-
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.Win32.Blocker.gen-d25a49887f13b5addc9697fde203dd80c306a9ca7f05b2d8e9fcd7a5e5b2b899.exe
Filesize2.5MB
MD5aa9bf309d20253452d73a7c5832a708b
SHA1d4be105d685457a04a56195d48c0369c5dd85f2f
SHA256d25a49887f13b5addc9697fde203dd80c306a9ca7f05b2d8e9fcd7a5e5b2b899
SHA5122e21af90d4ff9d54838009832131708bde95c17684083c4a0967e99daad3de142c1fbdca6a5614ee05bfb692adfc7d6665ff2eff98c4afc858ec9c4fc7ffa230
-
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-1bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da.exe
Filesize321KB
MD5156658adcbfb43eaa2aa3f86625c2551
SHA143fb92121ba96b714b3166cfc437599da2cc59ee
SHA2561bc42d80ecc9175d0ba4e0a8c394956d3111bf2ab7439d88380de3219394e9da
SHA512a8c307f6bb41970f525ca29815f5573c2763249021294eab7caa183529fabb0fd2deaf954a06336fbdbccb00f9b47bd0d959e765fd77370cdb2edd6fa3452a60
-
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.Win32.Generic-ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41.exe
Filesize262KB
MD51a24a323a83666b10ff4803a05aef6a9
SHA184579cbe4bb9c6f1f305f81bbeeae1058c4be821
SHA256ee2e4aa25d60b1dae3d55608d5c902979fc78c72d21e3de30a9736c9cdc83f41
SHA51228a7a4f7390139503e44e5ae124b63136aff524aafee6d9cd6238740f2d0ee1bff6f1041ed6792aa93d0c322a38fa80eeb30cf7d30adb5b193e492d2d6b3d8fd
-
C:\Users\Admin\Desktop\00391\HEUR-Trojan-Ransom.Win32.Haka.vho-215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3.exe
Filesize551KB
MD562724531351fe3b589db360f6def3cf7
SHA1ec0c5d3ce83f62586fc3ffdd0dc6b094cc0c3bfa
SHA256215eaa198c532599bc17be38c8e8e626311b038246825f7d01d130a47664c4b3
SHA51266cb61b0c9d69fa90d59cb04ac5ef5dd9247a3e78d10a2f6042c48677a19395c8a201d043c98b2e4f37db9a3e76774cd5c2369419adde584c305bd3bf70c4087
-
C:\Users\Admin\Desktop\00391\Trojan-Ransom.Win32.Agent.azbu-c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d.exe
Filesize1.1MB
MD5c243c0a3e2b6079b9ae736dd954adab2
SHA1f45085742d3762829152c82a6ed05a3aa868b985
SHA256c4bd0baec275a7f967adf3df4d30ff38bab699b87c2106cf652eea8311d26c0d
SHA5122b1bf413ba5e6b74a0f00c07fcadf69c14a3e02b28cb5a5e0650c72a5e4c5e058932505aa7291bf83b5d40cdcf222becde0a180be5226a4e8b8b83630da4153f
-
C:\Users\Admin\Desktop\00391\Trojan-Ransom.Win32.Blocker.iwia-a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122.exe
Filesize512KB
MD5096e2ace34985c557fafbf1f67a80254
SHA146627112dafc240b7a86208f36379af6f7587d97
SHA256a26158b8cc1468d3e001a38142c99b747796db3bfd581171bae02ba1851cd122
SHA5125bb03e1610b6803e9782e61c38008878c599197e199f54a2cc08854ae27b0648d1462639e7bef61f70535fbd094128bb04ddbeae5ac3ffca7a604e55e3acb43e
-
C:\Users\Admin\Desktop\00391\Trojan-Ransom.Win32.Crypren.ahgu-a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a.exe
Filesize153KB
MD5e85371076559a1ad5f225470784f02e5
SHA1cadc1b36b65fdcbc69b3f797452bc5ba6c2bc70b
SHA256a04b38ff422db31daee97947e53ed41ecb16b0464628f596e247803b011ff45a
SHA512b08359791ddaf9f1c3dbf4d44b9665e4abd26cd78aa0d3525a9da24df672354bce27b2021532b593802b7124a10aaa573ed829daafa447c732e9b60e373ca400
-
C:\Users\Admin\Desktop\00391\Trojan-Ransom.Win32.Cryptor.drc-2371e34ce5fb3b6017ec3dbbbde49f068d0e0d86ef9f1aed25427d0ca2b5f59f.exe
Filesize521KB
MD51f01c5304afd9356aac6e61102b6a47f
SHA1e227c047492a2bddc6621203a51bc24066d55a3a
SHA2562371e34ce5fb3b6017ec3dbbbde49f068d0e0d86ef9f1aed25427d0ca2b5f59f
SHA512028980363ac9adf50b96e890cc432801c38a424e53193f2f14f863856e08833f8e454ff21b0ee66cd2d05a2f92f279d55f37eab4941175ec424230689a02dbfc
-
C:\Users\Admin\Desktop\00391\Trojan-Ransom.Win32.Foreign.myji-be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef.exe
Filesize1.6MB
MD51f479d0d04e8e5118123a15ffe6ede37
SHA10212a59422e153ce874af6344ddbca6aec0246c2
SHA256be448df866a7477e64836dd44a38823f60c4db38f6421f25161a573546ec0cef
SHA51291a289cce2676ee2fd8487ff498475a3ccc1b4960cc4aec8540e318c419da6d765d173bf7af97db1797b2826bfdf7d0b12213518b8570dec81e0ce35fcac87dd
-
C:\Users\Admin\Desktop\00391\Trojan-Ransom.Win32.Gimemo.almz-93b9ea762306f4e1abfc379bbefc25b6c875f4486c2f632c0be04b8559e45d61.exe
Filesize170KB
MD594450c7c9f8c782fe8199390fea142df
SHA1eee5f6a37a3ea1ac86ea2001abd035d71673cbb9
SHA25693b9ea762306f4e1abfc379bbefc25b6c875f4486c2f632c0be04b8559e45d61
SHA51211297174312641d8054e6784f5356ade98bc7cfdbfbcff12dd87c5c8cb21332d739ebe36872fe11b04e2144ce2818e15fcac9bb6dbfb4ae412c85a3a31708616
-
C:\Users\Admin\Desktop\00391\VHO-Trojan-Ransom.Win32.Blocker.gen-cab8be7e77b689a5181d37ecd7d25ad629f5d609abf021bf3f556d61921d28d9.exe
Filesize158KB
MD5126fd792d7a9aa504df5a6704c935b9a
SHA1106659694b10688e776bccaf484a92049cb67e11
SHA256cab8be7e77b689a5181d37ecd7d25ad629f5d609abf021bf3f556d61921d28d9
SHA512aa9f0ff4d6d258cb7b1708b0aa585cca988034aaa24a744d5adad6120284b4e177ece31ada07c5615b194ba6e62c6d69db5eff3342c7684f8869fadcc813cbfd
-
Filesize
16B
MD540dc62258460fb3ef2c25b0d4970da02
SHA1179f33dbad1b670b983828288d1b43058182b7b1
SHA256cb1bd336dbbd9a501f2a3efffddf4426ed42b70d9c3819d38df970c7e497e7de
SHA512d1d5f985956e15f2ca8dff0371e7791b1e2781f9fb85a650b83975a410b0f278bcf0bb1da27aed08690405185cc6f5c49ffb452e0c7003264e086f0f01212f85
-
Filesize
992B
MD5a930828d5d77ad8a9927659bd28e4d49
SHA14efd3a53c67f445b5409e67bc193db4872c4d39e
SHA256886741cce3147e1738a6048f73ff8f6157a608b4fe99037a13c54d098b3b28a2
SHA512c0a6d1ce8bbd9889b7cdf522ac4c7265cd5fd1d580310417fa0dac5d0bb0b5af836610396705806fd62a8c379f824659531fdeb372c54a68187e1919df0ef9bc
-
Filesize
576B
MD55732482336e1de382a170567543408f2
SHA17ac60afeb8abbac3173c43403876761ec7420e48
SHA2568de77ed2cfcb546c93caf11ffb8fbc9b8750c9a0d7b5aa793570a8734b53b902
SHA512e696bf52cc1cdbbc7ac95b5ab6a37d05ccf9b9f2f08ddea0fa7878d75b01f3229c3d61a7d908624a991657f89b389c5d1c1a32d4b8fd14f6169fc97082d24a5c
-
Filesize
368B
MD58ebd1f2eeb109f27228be410bd790050
SHA1346f8d1a4658dd7c43b2fecbd0f2aa962d650e5e
SHA2565fe3f878b97742495507763e51e5398cfd2da60fffb530cc8da7c7f57f12a840
SHA512494ac768feccab6b568bf5ac820888161a1896c6580781884194c5bde056ef4b84c06cca99fc9ffa63a3d7f0c827ccef9076621a55cf0a4820a8abea617e2030
-
Filesize
160B
MD57742f3a49b7b3abf97fc1f49d2de0332
SHA18497d6a0aff056be0fa1221c7a55005b30c410e7
SHA256f3bf55b821d05e373b863f3dbc991cbc0826cb9492ce97b0dc03cdb0b0835804
SHA5126c7c8349c0c89c93bef4fcd1a92a2c7588a08ef88895e6651a2b90b5987e47dc5aef5ba4dfd957bb9c053234f6a13f3d8c95dc99b33bd092909547e000cac82b
-
Filesize
160B
MD5257bf738625f09249ea1c817bb1a783a
SHA17eb2d1081c4a32447c68e6588ef22e1b15fea47d
SHA25679371c4212c0833f684983f2f72dcd301300d94aed0d2250400d99f1ad55aa26
SHA512f5ca90a0d3749910954141edf53fafd68afbdd895463e9f8e1c84bffd192c67482a24001d61a40f4ab221bc38bee8855671400ade1261ecac001643535ec20d7
-
Filesize
176B
MD5e062b48774f8a60977e4684e0ba6294d
SHA1a0939ae315a13c30cb7a3c26c2bc6c3773d1f590
SHA256ef55dd97c833e8e00446ca5004a621a8450ad9faddbbfecc40a4c29845b547ba
SHA5120e2f0e45f011df9b42ffb9a68c94c7ca8eb6604294a5e460afd6fca7e64fa6cad105cd3227fa4ec84af2f117aebaaf07d558b29404c59293baa18c6a47dfebe2
-
Filesize
192B
MD54291eb5d8ec5e9c8c6b02b3023ca9b5e
SHA1546efc7ce455ed111190a61a2d64faf2001a5728
SHA2566ba074223e4b3cdf13a7db9535267437df482192570d2e15333b2650ad0289e2
SHA51247b63357ec19ae6df347e01d4dc682a5c387e8560c85581ba496304163d65466d533bb5f2432bb833cb8920509aecaa20824607e2a6aea1f057ce6606c786581
-
Filesize
288B
MD5449b77694e2c90c00e72cde289eb102f
SHA1683cfc60ae39a582df9e200d6f99cc3a90c63878
SHA2568cfc97ebca91d4a91262bf7d76509ad419e58bc886251de8c1197507d5423862
SHA512475677bb509136f196e267cd52f8d728c82c10ab821d8cac415b25e7963ce0e6c715161a5acbd14f65b6aa5016af2e80318cadd731e7922d0b723ed7c45efe07
-
Filesize
192B
MD5553177d1576d38b3c5a863167ed5efc7
SHA1e499dd334c55202af88af67ddc7644a92329002a
SHA256c52361377281a397df15d9397d4c7f36dd5ea5be118729d16822957829279313
SHA5121d7b3b54026e6d7a1a18d4a0312a85895c58595a0ff0c6a78dc25fdc6da044c42cab497ffc3abc637e524fc70ae753ea57581e04b28a2455ef7e8044c4679038
-
Filesize
2KB
MD5b56f1b60a12c0a7697feb5d14d5156ac
SHA15b01efa6f894d8842dccf1637cbe025b71e1563e
SHA256b91dc6f0532bf5339257661efb37acf445e3e2216964b1f7c3f8f7aa869d2f9f
SHA512df59c98b1bdf32f26941c0af77ff8456cd70265ac480f2592ef79df531f8fa66ff699f1b8ad01232b939fd50faede66b80eaf63da668d8ef12519187082184b4
-
Filesize
13KB
MD550ad2860b2fbafe87b45a96e3c0354db
SHA1fd804ba4b47a43586e302e66b04dbc0723526155
SHA2567391f92a9f7a43900932c38e7657d2ec5816690931149baf59ff0b749bd5f103
SHA5125bca4939f9ab32eafff7ce91d7fba2203b46c64743897c0afed1a1bf1d0f309102b0a51d3e75d255b550dc73e94c10a45118139e91c3e118eec144b1654721b2
-
Filesize
224B
MD59a1fb063477e9302927670e9ee4657a9
SHA14f7d56c4bf2a89cdbf180380f23ad7f1f745b8a1
SHA256fc098a6ad6c908c16b98f596742bfb756f57808a8fc68a08d22a7228a93d3fb9
SHA5124dd32b9b7526b2d78492bf273c270eb8d1ec96b3f6fe3113cbe2cea0bf4d7aac96cfd1b211451255ce3e0c8ae07a856273a86297abc8a5a8de561cc50dfb9cd7
-
Filesize
1KB
MD5ad34f9a5f6d1b7934e7efd995b44a5bd
SHA17280fcd64d991a5b8c8624c01a31611fcb7c2d45
SHA256da9274136a65da7ddfe2804305212e68b4e282768e3c1592e7ed0d8587b5a987
SHA512feb425b13b849d927c18f5ba4427f83add5846bd70aed2e538c4898da5043a1d00f278f538e01cc4d3db83a0ee9212f06e3bd5454a40602eaa39bae794f43eec
-
Filesize
1KB
MD5259c70758ec042dd1d965003cd17162e
SHA16cc0fb631e460aa6cd8b6af1d27352c8ce1c4876
SHA2568c82e2c477c3b369abb7e43ebd881e0eeb72cfab3c47f43ab1d3f1c63a277bdf
SHA51228642b86c1362eea73eaeeba2296aab82f27d04f281ddd719dcbb2902cd0c7d424242b3db98d53636ef7f6ebc1b7c2b0ee71513d74813bf0a8b91ba04aedc3fc
-
Filesize
5KB
MD5f1038c0167501800a93209f70c455173
SHA13e65fc1e1046cce30726d0ec4ca486275a354759
SHA256a942635dfb7a159f5ff0e0d91faf10190b7d9648b4b38272b3edf2bedecec1ff
SHA512274a496c808b82b0cb59756fb8abe1f539596e212c6a178b979072df0ca88974bc5f0b8445fb9b94942d4831f5c428dcb9c886c25eecb0d3bdf729671a73de27
-
Filesize
3KB
MD5b7d30b7664340b4717b32fe34c03e3e1
SHA1f7384f8b60388fba500a59b52f1ab2be0e51735c
SHA25676eddbf362a00a45f258a6b7e5498c4445cfb6427b0db1fe7e03f317a8af38a2
SHA512b9a7566e785d8293b8fe56f047929dc2469442e90ccd0dfdf407b10fcdd7ed77279276a058d2bd7f8bf5862edde357145f4de5d9e5e7490785d1ea7c8384d73d
-
Filesize
6KB
MD592f44c5f69881c39eaebe56074a6301a
SHA1ec6b44bc95e709911016a649718d78c72b910b45
SHA2566563dc2201577464635d0280dd8d69b92c5d8568aa7a8e761ae51860d58e9784
SHA512e17ab041503482b79891747ce410265956df83a2c9d33194d5089164645f44228ed13cc0ac83e993e7daf9d2f34e5bcb885feb8e4729b54b0b50f14d458dcc55
-
Filesize
62KB
MD50021f10900aa8004d2e242d44d737ae2
SHA171a6e691d7c351b6d41b8d87698e33f50d9dde84
SHA256dcdabce6919c937c1b43d126fc9f260b53bd534ef14b3c5e8c9174321cb62e09
SHA5121db9d0c6ad405a3e861d4a93296ef7fbe8d40123a2302c26eb9965bb4ea98a3de46e9df7ff26d7338e3cf288f321636259c9b95bb8714a592e037eb9b3e14469
-
Filesize
28KB
MD55ba1dee6c7933ba5a39eb611fce4584f
SHA16aded1b60eee09d33a80df6a1cdc49ee7185c046
SHA256168ae9d1a968ad5646490e90a7d9736d289f53545c6129959948b164a332347b
SHA5120eb5a793650198ad4eb6eb75acbd58ce2e6082478f3ee94044b53a9b1b699164e2216578a8264d9f70096f9d3e70117768b396f7f76a517636ad9ab72dc057d2
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\SQL\it\SqlWorkflowInstanceStoreSchemaUpgrade.sql.lockz
Filesize88KB
MD56ee2eee4346819e43ab018441baf5a5a
SHA1f0e2e42f4b8a60c26749ed3087802dd88a5c07a6
SHA256b009c88460f6c5eaecc26ad0ed34ce8aa8e7698f5328752e9366f9bef725cb1b
SHA5126aac728ba05bec4792825e92a2dc6db040230e4a124b12dcd66669a7adc471cd0936fc74c311ebd5bd0cae165579168d3e618c58727b2b7ffde8276b1e7296c0
-
Filesize
113KB
MD5e8701a4a1a1c61ac832ad00d5ef44c48
SHA129d1ae4a1ed484ef82241935c3ea26dae6bf2a79
SHA256d70a0243b0fb232a3df27308c7a3b379a39ec7a168a3e14e1229921ed28245e8
SHA512a51ead5fadf2da647ea6f5677dff5e494e03e36b900572d19fd3675ab2a90e63a07bf4bd30092da0f88e7dbc66c3057cd68146170ea5a7ac6f4a81e0a573b28a
-
Filesize
236KB
MD5c90f04c20761782318afc9dd15f438a8
SHA10334a76239878bb8f1992a441b2eb1e3b4ae6550
SHA2560f3230e06f3765c498234b8624229e6edb05b6ea2780f50fbdf6492fbcbb55f3
SHA512a311bbcc98a78395e19d90dcf9249beeed3cf706d6ff17b49d3857a6e4a6aa7fd59db00d2aa60415936288144caba73dcba0e41d1447813beaeac1747b37d9cb
-
Filesize
992B
MD54ebfda218e650a76f01d298c04cc5123
SHA18dad827d6d2f3621114bdb0636b93fc0f096f367
SHA256b20b9c41a1ec0f726c88423dcab3f6ec801cf27d3fbc402ddcabe3f709b4fde7
SHA512a359ad543a5a1fba2dab5cdc8bf4f0f76c793f94357accea5f6de7fa78e2b29b7db45c57388ac1ea8354c590534b6436feef16eeeb694f4343e3d8c05824c2ad
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\uk-UA\assets\ErrorPages\ErrorPageStyles.css.lockz
Filesize57KB
MD570bad53cb7cf7e504097a1e60ca3e3ba
SHA13562b23b216ee1c340b33fbfc1f927c06168f678
SHA2565e76e22642b4407540d5fcd4e367033f96ac90437eb09fb9a806998e4de5adfc
SHA512379f57774400e348873732c50ee84123c7aadd184d09e5b53f7b0372986466e45505c974eaa765fedd6660b28b07a25fa2c674595bb9fd2b650378d6beace129
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\uk-UA\assets\ErrorPages\PhishSiteStyles.css.lockz
Filesize5KB
MD5b8fa4e64104a98c22fc7f7dd5d181d98
SHA1f1a01cf6b19a5fe59523fc0f589297e6cc31b28f
SHA2562622c252fdd82daf4c6f3ac925519f9a9badbd2d47eae77ed748b92596a44b11
SHA5125fb71c1370b434b636de48e25e41e193ff4cb7f2a74fbbb7b95694e443c85a52ab316b009bf2d6c4a8e50e4fe05334ad9c25dfc6eaf13f72ec7acb2a160fcf95
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\uk-UA\assets\ErrorPages\TridentErrorPageStyles.css.lockz
Filesize4KB
MD5f963bdd891f31952e574233520e5faed
SHA19ef23123c8dc5558ffb5f613aa1578a060c3fe88
SHA2562c82360ca7645de5a4e534b48f90dd3cf03006faca1aaecab77b915274f61dac
SHA512a24e150a16251ea0cc3fea8b8dec83c3ecaffe4926fa0b47adb380db43fecc8224b6f93b5ae077d8ad37a32c690cbc757c552b57366af17713f2cbe1b58bc575
-
\??\c:\users\admin\desktop\00391\vho-trojan-ransom.win32.crypmodadv.gen-3dbc9fc4a183ffed4025e9a8eb85cead96e2378776bab6aa8c0654b2c44ecb5f.exe
Filesize77KB
MD503d06405b8bb4c89f44505a06bd408fb
SHA1e9a88b7e928c28e6141e0e833f136b2e75b66f87
SHA2563dbc9fc4a183ffed4025e9a8eb85cead96e2378776bab6aa8c0654b2c44ecb5f
SHA512d450bf785019c241b298fb3e6e88dc8f0d765044a0280476618e75ba038b3e3489b5cda06fac0b11f03a4ca07f60b6208c22385d7180c6241c91b2382d39de74