Analysis
-
max time kernel
163s -
max time network
304s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 16:22
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00366.7z
Resource
win10v2004-20241007-en
General
-
Target
RNSM00366.7z
-
Size
9.4MB
-
MD5
46837db77a1738914d3e706e47dd063e
-
SHA1
8dc5b42cb708a3cd73a0af71742be7ea39389c5e
-
SHA256
38d06336598e9109435116705fcbc60f0d30eb697805bf6c5a09d414e51dca0b
-
SHA512
358176dfb1035ee7c8fce38119a6723be33b1ac5328a7e654ec1b2000b7e729bebc09493bc709ef0753d7ca72ae617d8d486322fa3683d182f34f8c4de0499be
-
SSDEEP
196608:CDGWPdy6PA9f98chi0spA9RAx2CjDFlOQC7ChOr1L/5aYBnj5RnT7neXj2S:KGWVRAoFCPCj5l67zBaYBj5Rn/neXx
Malware Config
Extracted
C:\$Recycle.Bin\RESTORE-SIGRUN.html
[email protected] <//p><p
http-equiv="Content-Type"
Extracted
C:\$Recycle.Bin\RESTORE-SIGRUN.txt
Extracted
F:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\ENLZAS-DECRYPT.txt
http://gandcrabmfe6mnef.onion/963b7a421bb39b21
Extracted
C:\Users\YOU_FILES_HERE.txt
http://huhighwfn4jihtlz.onion/sdlsgdewwbhr
https://huhighwfn4jihtlz.onion.top/sdlsgdewwbhr
https://huhighwfn4jihtlz.onion.link/sdlsgdewwbhr
Extracted
C:\$Recycle.Bin\S-1-5-21-2878641211-696417878-3864914810-1000\SRXTBM-MANUAL.txt
gandcrab
http://gandcrabmfe6mnef.onion/963b7a421bb39b21
Extracted
F:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\ENLZAS-DECRYPT.txt
http://gandcrabmfe6mnef.onion/963b7a421bb39b21
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
CryptoLocker
Ransomware family with multiple variants.
-
Cryptolocker family
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Formbook family
-
GandCrab payload 2 IoCs
resource yara_rule behavioral1/memory/9984-26624-0x000000000F5D0000-0x000000000F5E69F8-memory.dmp family_gandcrab behavioral1/memory/9984-27963-0x000000000F5D0000-0x000000000F5E69F8-memory.dmp family_gandcrab -
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Globeimposter family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe HelpMe.exe" HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" winsvcs.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection winsvcs.exe -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winsvcs.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (253) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (509) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (563) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (807) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (9438) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\1BGTQR2XG = "C:\\Program Files (x86)\\Zqrgpjlax\\h0hpcvabw.exe" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 7568 powershell.exe 8576 powershell.exe 14304 powershell.exe 6260 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation y_installer.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Blocker.ldrz-7811c9852c84ebbc2441b0f35a73ac2d7ec81da4946169b49b24d5e20887f977.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation HEUR-Trojan-Ransom.MSIL.Blocker.gen-5f560bb8c58fe280ae46406f98e3024c2fc2e165ddeaedcbc92e257f5b35f903.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 25 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\trojan-ransom.win32.crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe taskmgr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RESTORE-SIGRUN.txt Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\soft.lnk.id-1bb39b21.[[email protected]].bip taskmgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RESTORE-SIGRUN.html Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\SRXTBM-MANUAL.txt HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\ENLZAS-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\1bb39ccc1bb39b2c3f.lock Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\info.hta taskmgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RESTORE-SIGRUN.txt HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RESTORE-SIGRUN.html HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\desktop.ini.id-1bb39b21.[[email protected]].bip taskmgr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\1bb39ccc1bb39b2c3f.lock HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\ENLZAS-DECRYPT.txt HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RESTORE-SIGRUN.html.enlzas HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RESTORE-SIGRUN.txt.enlzas HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe -
Executes dropped EXE 43 IoCs
pid Process 2960 HEUR-Trojan-Ransom.MSIL.Blocker.gen-5f560bb8c58fe280ae46406f98e3024c2fc2e165ddeaedcbc92e257f5b35f903.exe 2824 HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe 5092 HEUR-Trojan-Ransom.Win32.Blocker.gen-c0cbba7160e90c8bb3e12e7593cbabfa00e039199bd311eeba77f5d22916cd8a.exe 5044 HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe 3344 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe 2436 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 2316 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 2712 fusyh.exe 5032 fusyh.exe 4648 HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe 4156 Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe 3428 Trojan-Ransom.Win32.Bitman.acta-9b462800f1bef019d7ec00098682d3ea7fc60e6721555f616399228e4e3ad122.exe 2000 Trojan-Ransom.Win32.Blocker.cfwh-4c4836b640c5c0b9150cd19747ebc1ae94793788721df2f4392544ac281bc91a.exe 4936 {34184A33-0407-212E-3320-09040709E2C2}.exe 5060 {34184A33-0407-212E-3320-09040709E2C2}.exe 1796 Trojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exe 4668 Trojan-Ransom.Win32.Blocker.lcmc-edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473.exe 4532 Trojan-Ransom.Win32.Blocker.ldrz-7811c9852c84ebbc2441b0f35a73ac2d7ec81da4946169b49b24d5e20887f977.exe 228 Trojan-Ransom.Win32.Blocker.ljpf-757b1b380cbf84dfb55a5cd9649759b646806f1c73a1c59da9522f3da66bf3be.exe 4428 winsvcs.exe 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe 2612 Trojan-Ransom.Win32.Blocker.mann-084f394536347ae4ec06dcd0d0c6902d421dbe7fde259fd32ba876829a053c10.exe 1832 Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe 644 Trojan-Ransom.Win32.Crypmod.abdq-e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc.exe 4924 Trojan-Ransom.Win32.Foreign.oggf-bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47.exe 3276 updater.exe 7396 Trojan-Ransom.Win32.GandCrypt.aro-8e41083ed856c03bdbca8c2a65b2b090a71dca629757905689f612fa7b135839.exe 7284 winsvcs.exe 9680 Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe 316 Trojan-Ransom.Win32.Blocker.lcmc-edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473.exe 9772 mswrz.exe 9904 Trojan-Ransom.Win32.GandCrypt.fxk-2d79b1e98156ef1e5e9da7c3bc2c34a1debc081be7f5b3342e2e5a606a77bcd9.exe 14028 svhost.exe 5564 y_installer.exe 11100 Trojan-Ransom.Win32.GandCrypt.gov-41f37e5db2e2e37ee077a0ba7fa55a2ca46dbcbc1c73b65bfa98c60919a23c4e.exe 11888 Trojan-Ransom.Win32.GandCrypt.gvv-fd904d7fb090b288c538cb77bbf998ab7324acc26e82dabc7aaaf5dbfaa95a5a.exe 9984 Trojan-Ransom.Win32.GandCrypt.hnl-72ff90e1b5f9e83607f005481dd67ddf9f93b5a96ffdbf45d32369f97a74c295.exe 11576 YandexPackSetup.exe 8076 y_installer.exe 6072 Trojan-Ransom.Win32.Crypmod.abdq-e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc.exe 5992 images.exe 13476 h0hpcvabw.exe 12240 HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe -
Loads dropped DLL 8 IoCs
pid Process 5044 HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe 5044 HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe 5044 HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe 5044 HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe 5044 HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe 5044 HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe 5044 HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe 5044 HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AutoUpdateDisableNotify = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" winsvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winsvcs.exe -
Adds Run key to start application 2 TTPs 13 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\ProgramData\\updater.exe" Trojan-Ransom.Win32.Blocker.ldrz-7811c9852c84ebbc2441b0f35a73ac2d7ec81da4946169b49b24d5e20887f977.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Services = "C:\\Windows\\90708085068004\\winsvcs.exe" Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Services = "C:\\Windows\\90708085068004\\winsvcs.exe" Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\BrowserUpdateCheck = "C:\\Users\\Admin\\AppData\\Local\\Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe" Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" Trojan-Ransom.Win32.Blocker.mann-084f394536347ae4ec06dcd0d0c6902d421dbe7fde259fd32ba876829a053c10.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{64980F03-1CF3-A916-6743-2FC1882F7198} = "C:\\Users\\Admin\\AppData\\Roaming\\Mofyzy\\fusyh.exe" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CryptoLocker = "C:\\Users\\Admin\\AppData\\Roaming\\{34184A33-0407-212E-3320-09040709E2C2}.exe" {34184A33-0407-212E-3320-09040709E2C2}.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Services = "C:\\Windows\\50994950050730374\\winsvcs.exe" HEUR-Trojan-Ransom.Win32.Blocker.gen-c0cbba7160e90c8bb3e12e7593cbabfa00e039199bd311eeba77f5d22916cd8a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Services = "C:\\Windows\\50994950050730374\\winsvcs.exe" HEUR-Trojan-Ransom.Win32.Blocker.gen-c0cbba7160e90c8bb3e12e7593cbabfa00e039199bd311eeba77f5d22916cd8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe = "C:\\Windows\\System32\\Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe" Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mswrz = "C:\\ProgramData\\mswrz.exe" Trojan-Ransom.Win32.Foreign.oggf-bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Windows\assembly\Desktop.ini Trojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exe File opened for modification C:\Program Files\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini Trojan-Ransom.Win32.Foreign.oggf-bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Public\Documents\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Windows\assembly\Desktop.ini Trojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Links\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Music\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Public\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Public\Videos\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini Trojan-Ransom.Win32.Foreign.oggf-bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files (x86)\desktop.ini Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\T: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\B: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\P: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe File opened (read-only) \??\E: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\X: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\R: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\Q: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\R: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\V: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\V: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\F: Trojan-Ransom.Win32.Foreign.oggf-bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47.exe File opened (read-only) \??\J: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\O: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\X: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\A: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\B: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\M: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\K: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe File opened (read-only) \??\E: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\J: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\M: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\W: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\N: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\W: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\P: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\T: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\J: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe File opened (read-only) \??\T: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe File opened (read-only) \??\F: mswrz.exe File opened (read-only) \??\Z: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\V: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe File opened (read-only) \??\N: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\I: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\M: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\S: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe File opened (read-only) \??\B: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\Y: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\U: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\E: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe File opened (read-only) \??\M: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\V: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\E: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\G: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\H: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\B: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe File opened (read-only) \??\G: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\L: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\Z: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe File opened (read-only) \??\K: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\Q: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\N: HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe File opened (read-only) \??\T: HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened (read-only) \??\J: Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 402 whatismyipaddress.com 404 whatismyipaddress.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000a000000023b53-374.dat autoit_exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\AUTORUN.INF HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened for modification C:\AUTORUN.INF HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened for modification F:\AUTORUN.INF Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\AUTORUN.INF Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\HelpMe.exe HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File opened for modification C:\Windows\SysWOW64\HelpMe.exe HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File created C:\Windows\SysWOW64\notepad.exe.exe HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe File created C:\Windows\System32\Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Windows\System32\Info.hta Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\pidor.bmp" Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 3592 Explorer.EXE 3592 Explorer.EXE 3592 Explorer.EXE 3592 Explorer.EXE 5032 fusyh.exe 5032 fusyh.exe 5032 fusyh.exe 5032 fusyh.exe 5032 fusyh.exe 3240 backgroundTaskHost.exe 3240 backgroundTaskHost.exe 3240 backgroundTaskHost.exe 3240 backgroundTaskHost.exe 3216 DllHost.exe 3216 DllHost.exe 3216 DllHost.exe 3216 DllHost.exe 1664 Conhost.exe 1664 Conhost.exe 1664 Conhost.exe 1664 Conhost.exe 8252 NOTEPAD.EXE 8252 NOTEPAD.EXE 8252 NOTEPAD.EXE 8252 NOTEPAD.EXE 2596 Conhost.exe 2596 Conhost.exe 2596 Conhost.exe 2596 Conhost.exe 4448 cmd.exe 4448 cmd.exe 4448 cmd.exe 4448 cmd.exe 8908 Conhost.exe 8908 Conhost.exe 8908 Conhost.exe 8908 Conhost.exe 8208 mode.com 8208 mode.com 8208 mode.com 8208 mode.com 7636 Conhost.exe 7636 Conhost.exe 7636 Conhost.exe 7636 Conhost.exe 7672 msedge.exe 7672 msedge.exe 7672 msedge.exe 7672 msedge.exe 6976 Conhost.exe 6976 Conhost.exe 6976 Conhost.exe 6976 Conhost.exe 5216 msedge.exe 5216 msedge.exe 5216 msedge.exe 5216 msedge.exe 6400 Conhost.exe 6400 Conhost.exe 6400 Conhost.exe 6400 Conhost.exe 9892 Conhost.exe 9892 Conhost.exe 9892 Conhost.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 2436 set thread context of 2316 2436 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 115 PID 2712 set thread context of 5032 2712 fusyh.exe 119 PID 4668 set thread context of 316 4668 Trojan-Ransom.Win32.Blocker.lcmc-edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473.exe 165 PID 1796 set thread context of 14028 1796 Trojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exe 180 PID 14028 set thread context of 3592 14028 svhost.exe 56 PID 7728 set thread context of 3592 7728 svchost.exe 56 PID 644 set thread context of 6072 644 Trojan-Ransom.Win32.Crypmod.abdq-e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc.exe 218 PID 2824 set thread context of 12240 2824 HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe 228 -
resource yara_rule behavioral1/files/0x000a000000023b50-352.dat upx behavioral1/memory/2000-353-0x0000000000E60000-0x0000000000EBD000-memory.dmp upx behavioral1/memory/2000-360-0x0000000000E60000-0x0000000000EBD000-memory.dmp upx behavioral1/memory/4936-361-0x0000000000360000-0x00000000003BD000-memory.dmp upx behavioral1/memory/5060-363-0x0000000000360000-0x00000000003BD000-memory.dmp upx behavioral1/memory/4936-6444-0x0000000000360000-0x00000000003BD000-memory.dmp upx behavioral1/memory/5060-6973-0x0000000000360000-0x00000000003BD000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\glib.md Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\WideTile.scale-100.png Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80.png Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-GoogleCloudCacheMini.scale-100.png Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSmallTile.contrast-white_scale-125.png Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-utility-l1-1-0.dll.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VVIEWRES.DLL.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateCCFiles_280x192.svg.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-200_contrast-white.png Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupMedTile.scale-150.png Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Google.scale-150.png Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\es\Microsoft.PowerShell.PSReadline.Resources.dll Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarLargeTile.scale-150.png Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\THMBNAIL.PNG.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\0.jpg Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-96_contrast-high.png Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\fr\Microsoft.PowerShell.PackageManagement.resources.dll.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalMedTile.scale-100_contrast-white.png Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\sv.pak.DATA.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\de-DE\PSGet.Resource.psd1.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Light.scale-150.png Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons2x.png Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FileAttachmentPlaceholder.png Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690Nmerical.XSL.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ppd.xrm-ms Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-48_altform-lightunplated.png Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-private-l1-1-0.dll.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\zlib.md.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.scale-125.png Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\fr\System.Xaml.resources.dll Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyShare.scale-150.png Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ul-oob.xrm-ms Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ChakraCore.Debugger.dll.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\WideTile.scale-200.png Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\CardViewIcon.png.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fi-fi\ui-strings.js Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sk-sk\ui-strings.js.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\ui-strings.js.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\ui-strings.js.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\en-IN\en-IN_female_TTS\prompts_en-IN_TTS.lua Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-80.png.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART2.BDR.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Net.dll.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\9.jpg Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\main.css.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MYSL.ICO.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Threading.Timer.dll.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RIntLoc.en-us.16.msi.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File created C:\Program Files\Microsoft Office\root\vreg\onenote.x-none.msi.16.x-none.vreg.dat.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\HelpAndFeedback\BlogThumbnail.png Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxWideTile.scale-100.png Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_ko.dll Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\YOU_FILES_HERE.txt Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\ui-strings.js.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.2.2_2.2.27405.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\JSByteCodeCache_64 Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ul.xrm-ms.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-pl.xrm-ms.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\pl\ReachFramework.resources.dll.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\check_2x.png.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest5-ul-oob.xrm-ms.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo.id-1BB39B21.[[email protected]].bip Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini Trojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exe File opened for modification C:\Windows\win.ini Trojan-Ransom.Win32.GandCrypt.aro-8e41083ed856c03bdbca8c2a65b2b090a71dca629757905689f612fa7b135839.exe File created C:\Windows\90708085068004\winsvcs.exe Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe File opened for modification C:\Windows\90708085068004 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe File created C:\Windows\50994950050730374\winsvcs.exe HEUR-Trojan-Ransom.Win32.Blocker.gen-c0cbba7160e90c8bb3e12e7593cbabfa00e039199bd311eeba77f5d22916cd8a.exe File opened for modification C:\Windows\50994950050730374\winsvcs.exe HEUR-Trojan-Ransom.Win32.Blocker.gen-c0cbba7160e90c8bb3e12e7593cbabfa00e039199bd311eeba77f5d22916cd8a.exe File opened for modification C:\Windows\assembly Trojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exe File opened for modification C:\Windows\assembly\Desktop.ini Trojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exe File opened for modification C:\Windows\50994950050730374 HEUR-Trojan-Ransom.Win32.Blocker.gen-c0cbba7160e90c8bb3e12e7593cbabfa00e039199bd311eeba77f5d22916cd8a.exe File opened for modification C:\Windows\90708085068004\winsvcs.exe Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 3 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 12 IoCs
pid pid_target Process procid_target 5152 5092 WerFault.exe 111 7420 4428 WerFault.exe 138 7312 7396 WerFault.exe 155 8444 1044 WerFault.exe 144 10928 4924 WerFault.exe 148 868 9984 WerFault.exe 202 8500 9772 WerFault.exe 170 5660 9772 WerFault.exe 170 5708 9772 WerFault.exe 170 4380 9772 WerFault.exe 170 10356 9772 WerFault.exe 170 12152 9772 WerFault.exe 170 -
System Location Discovery: System Language Discovery 1 TTPs 59 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mswrz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.oggf-bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.ljpf-757b1b380cbf84dfb55a5cd9649759b646806f1c73a1c59da9522f3da66bf3be.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YandexPackSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Blocker.gen-c0cbba7160e90c8bb3e12e7593cbabfa00e039199bd311eeba77f5d22916cd8a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.mann-084f394536347ae4ec06dcd0d0c6902d421dbe7fde259fd32ba876829a053c10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Blocker.gen-5f560bb8c58fe280ae46406f98e3024c2fc2e165ddeaedcbc92e257f5b35f903.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.GandCrypt.gov-41f37e5db2e2e37ee077a0ba7fa55a2ca46dbcbc1c73b65bfa98c60919a23c4e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crypmod.abdq-e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language h0hpcvabw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.ldrz-7811c9852c84ebbc2441b0f35a73ac2d7ec81da4946169b49b24d5e20887f977.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wermgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.GandCrypt.hnl-72ff90e1b5f9e83607f005481dd67ddf9f93b5a96ffdbf45d32369f97a74c295.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.lcmc-edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crypmod.abdq-e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.lcmc-edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Bitman.acta-9b462800f1bef019d7ec00098682d3ea7fc60e6721555f616399228e4e3ad122.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.GandCrypt.fxk-2d79b1e98156ef1e5e9da7c3bc2c34a1debc081be7f5b3342e2e5a606a77bcd9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language y_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.cfwh-4c4836b640c5c0b9150cd19747ebc1ae94793788721df2f4392544ac281bc91a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.GandCrypt.aro-8e41083ed856c03bdbca8c2a65b2b090a71dca629757905689f612fa7b135839.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.GandCrypt.gvv-fd904d7fb090b288c538cb77bbf998ab7324acc26e82dabc7aaaf5dbfaa95a5a.exe -
Checks SCSI registry key(s) 3 TTPs 46 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 winsvcs.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters winsvcs.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\LowerFilters winsvcs.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Filters winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Filters winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Filters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 winsvcs.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters winsvcs.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 winsvcs.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\LowerFilters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Filters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters winsvcs.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters winsvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service winsvcs.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters winsvcs.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service winsvcs.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 13260 timeout.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1780 vssadmin.exe 5608 vssadmin.exe 7024 vssadmin.exe -
description ioc Process Key created \Registry\User\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" Explorer.EXE -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\ManagedByApp RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\CurrentWorkingDirectory RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\MostRecentlyUsed RuntimeBroker.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E y_installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 y_installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 5c000000010000000400000000100000190000000100000010000000ea6089055218053dd01e37e1d806eedf0300000001000000140000002b8f1b57330dbba2d07a6c51f70ee90ddab9ad8e0b00000001000000100000005300650063007400690067006f0000001d0000000100000010000000885010358d29a38f059b028559c95f901400000001000000140000005379bf5aaa2b4acf5480e1d89bc09df2b20366cb620000000100000020000000e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd253000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b060105050703080f000000010000003000000066b764a96581128168cf208e374dda479d54e311f32457f4aee0dbd2a6c8d171d531289e1cd22bfdbbd4cfd9796254830400000001000000100000001bfe69d191b71933a372a80fe155e5b52000000001000000e2050000308205de308203c6a003020102021001fd6d30fca3ca51a81bbc640e35032d300d06092a864886f70d01010c0500308188310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a65727365792043697479311e301c060355040a131554686520555345525452555354204e6574776f726b312e302c06035504031325555345525472757374205253412043657274696669636174696f6e20417574686f72697479301e170d3130303230313030303030305a170d3338303131383233353935395a308188310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a65727365792043697479311e301c060355040a131554686520555345525452555354204e6574776f726b312e302c06035504031325555345525472757374205253412043657274696669636174696f6e20417574686f7269747930820222300d06092a864886f70d01010105000382020f003082020a028202010080126517360ec3db08b3d0ac570d76edcd27d34cad508361e2aa204d092d6409dcce899fcc3da9ecf6cfc1dcf1d3b1d67b3728112b47da39c6bc3a19b45fa6bd7d9da36342b676f2a93b2b91f8e26fd0ec162090093ee2e874c918b491d46264db7fa306f188186a90223cbcfe13f087147bf6e41f8ed4e451c61167460851cb8614543fbc33fe7e6c9cff169d18bd518e35a6a766c87267db2166b1d49b7803c0503ae8ccf0dcbc9e4cfeaf0596351f575ab7ffcef93db72cb6f654ddc8e7123a4dae4c8ab75c9ab4b7203dca7f2234ae7e3b68660144e7014e46539b3360f794be5337907343f332c353efdbaafe744e69c76b8c6093dec4c70cdfe132aecc933b517895678bee3d56fe0cd0690f1b0ff325266b336df76e47fa7343e57e0ea566b1297c3284635589c40dc19354301913acd37d37a7eb5d3a6c355cdb41d712daa9490bdfd8808a0993628eb566cf2588cd84b8b13fa4390fd9029eeb124c957cf36b05a95e1683ccb867e2e8139dcc5b82d34cb3ed5bffdee573ac233b2d00bf3555740949d849581a7f9236e651920ef3267d1c4d17bcc9ec4326d0bf415f40a94444f499e757879e501f5754a83efd74632fb1506509e658422e431a4cb4f0254759fa041e93d426464a5081b2debe78b7fc6715e1c957841e0f63d6e962bad65f552eea5cc62808042539b80e2ba9f24c971c073f0d52f5edef2f820f0203010001a3423040301d0603551d0e041604145379bf5aaa2b4acf5480e1d89bc09df2b20366cb300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff300d06092a864886f70d01010c050003820201005cd47c0dcff7017d4199650c73c5529fcbf8cf99067f1bda43159f9e0255579614f1523c27879428ed1f3a0137a276fc5350c0849bc66b4eba8c214fa28e556291f36915d8bc88e3c4aa0bfdefa8e94b552a06206d55782919ee5f305c4b241155ff249a6e5e2a2bee0b4d9f7ff70138941495430709fb60a9ee1cab128ca09a5ea7986a596d8b3f08fbc8d145af18156490120f73282ec5e2244efc58ecf0f445fe22b3eb2f8ed2d9456105c1976fa876728f8b8c36afbf0d05ce718de6a66f1f6ca67162c5d8d083720cf16711890c9c134c7234dfbcd571dfaa71dde1b96c8c3c125d65dabd5712b6436bffe5de4d661151cf99aeec17b6e871918cde49fedd3571a21527941ccf61e326bb6fa36725215de6dd1d0b2e681b3b82afec836785d4985174b1b9998089ff7f78195c794a602e9240ae4c372a2cc9c762c80e5df7365bcae0252501b4dd1a079c77003fd0dcd5ec3dd4fabb3fcc85d66f7fa92ddfb902f7f5979ab535dac367b0874aa9289e238eff5c276be1b04ff307ee002ed45987cb524195eaf447d7ee6441557c8d590295dd629dc2b9ee5a287484a59bb790c70c07dff589367432d628c1b0b00be09c4cc31cd6fce369b54746812fa282abd3634470c48dff2d33baad8f7bb57088ae3e19cf4028d8fcc890bb5d9922f552e658c51f883143ee881dd7c68e3c436a1da718de7d3d16f162f9ca90a8fd y_installer.exe -
NTFS ADS 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 396 powershell.exe 396 powershell.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 3936 7zFM.exe 3140 taskmgr.exe 3592 Explorer.EXE 3276 updater.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 14028 svhost.exe 14028 svhost.exe 14028 svhost.exe 7728 svchost.exe 7728 svchost.exe -
Suspicious behavior: RenamesItself 2 IoCs
pid Process 1832 Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe 4156 Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 3936 7zFM.exe Token: 35 3936 7zFM.exe Token: SeSecurityPrivilege 3936 7zFM.exe Token: SeDebugPrivilege 212 taskmgr.exe Token: SeSystemProfilePrivilege 212 taskmgr.exe Token: SeCreateGlobalPrivilege 212 taskmgr.exe Token: SeDebugPrivilege 3140 taskmgr.exe Token: SeSystemProfilePrivilege 3140 taskmgr.exe Token: SeCreateGlobalPrivilege 3140 taskmgr.exe Token: 33 212 taskmgr.exe Token: SeIncBasePriorityPrivilege 212 taskmgr.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeBackupPrivilege 1332 vssvc.exe Token: SeRestorePrivilege 1332 vssvc.exe Token: SeAuditPrivilege 1332 vssvc.exe Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeDebugPrivilege 1796 Trojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe Token: SeLoadDriverPrivilege 1044 Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3936 7zFM.exe 3936 7zFM.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 212 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 1876 Conhost.exe 4668 Trojan-Ransom.Win32.Blocker.lcmc-edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473.exe 228 Trojan-Ransom.Win32.Blocker.ljpf-757b1b380cbf84dfb55a5cd9649759b646806f1c73a1c59da9522f3da66bf3be.exe 644 Trojan-Ransom.Win32.Crypmod.abdq-e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc.exe 7636 Conhost.exe 6976 Conhost.exe 9892 Conhost.exe 6400 Conhost.exe 9036 Conhost.exe 11100 Trojan-Ransom.Win32.GandCrypt.gov-41f37e5db2e2e37ee077a0ba7fa55a2ca46dbcbc1c73b65bfa98c60919a23c4e.exe 10244 Conhost.exe 5840 Conhost.exe 3592 Explorer.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4028 RuntimeBroker.exe 3592 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 212 wrote to memory of 3140 212 taskmgr.exe 102 PID 212 wrote to memory of 3140 212 taskmgr.exe 102 PID 396 wrote to memory of 2940 396 powershell.exe 108 PID 396 wrote to memory of 2940 396 powershell.exe 108 PID 2940 wrote to memory of 2960 2940 cmd.exe 109 PID 2940 wrote to memory of 2960 2940 cmd.exe 109 PID 2940 wrote to memory of 2960 2940 cmd.exe 109 PID 2940 wrote to memory of 2824 2940 cmd.exe 110 PID 2940 wrote to memory of 2824 2940 cmd.exe 110 PID 2940 wrote to memory of 2824 2940 cmd.exe 110 PID 2940 wrote to memory of 5092 2940 cmd.exe 111 PID 2940 wrote to memory of 5092 2940 cmd.exe 111 PID 2940 wrote to memory of 5092 2940 cmd.exe 111 PID 2940 wrote to memory of 5044 2940 cmd.exe 112 PID 2940 wrote to memory of 5044 2940 cmd.exe 112 PID 2940 wrote to memory of 5044 2940 cmd.exe 112 PID 2940 wrote to memory of 3344 2940 cmd.exe 113 PID 2940 wrote to memory of 3344 2940 cmd.exe 113 PID 2940 wrote to memory of 3344 2940 cmd.exe 113 PID 2940 wrote to memory of 2436 2940 cmd.exe 114 PID 2940 wrote to memory of 2436 2940 cmd.exe 114 PID 2940 wrote to memory of 2436 2940 cmd.exe 114 PID 2436 wrote to memory of 2316 2436 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 115 PID 2436 wrote to memory of 2316 2436 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 115 PID 2436 wrote to memory of 2316 2436 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 115 PID 2436 wrote to memory of 2316 2436 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 115 PID 2436 wrote to memory of 2316 2436 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 115 PID 2436 wrote to memory of 2316 2436 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 115 PID 2436 wrote to memory of 2316 2436 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 115 PID 2436 wrote to memory of 2316 2436 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 115 PID 2436 wrote to memory of 2316 2436 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 115 PID 2316 wrote to memory of 2712 2316 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 116 PID 2316 wrote to memory of 2712 2316 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 116 PID 2316 wrote to memory of 516 2316 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 117 PID 2316 wrote to memory of 516 2316 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 117 PID 2316 wrote to memory of 516 2316 HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe 117 PID 2712 wrote to memory of 5032 2712 fusyh.exe 119 PID 2712 wrote to memory of 5032 2712 fusyh.exe 119 PID 2712 wrote to memory of 5032 2712 fusyh.exe 119 PID 2712 wrote to memory of 5032 2712 fusyh.exe 119 PID 2712 wrote to memory of 5032 2712 fusyh.exe 119 PID 2712 wrote to memory of 5032 2712 fusyh.exe 119 PID 2712 wrote to memory of 5032 2712 fusyh.exe 119 PID 2712 wrote to memory of 5032 2712 fusyh.exe 119 PID 2712 wrote to memory of 5032 2712 fusyh.exe 119 PID 5032 wrote to memory of 2568 5032 fusyh.exe 44 PID 5032 wrote to memory of 2568 5032 fusyh.exe 44 PID 5032 wrote to memory of 2568 5032 fusyh.exe 44 PID 5032 wrote to memory of 2600 5032 fusyh.exe 45 PID 5032 wrote to memory of 2600 5032 fusyh.exe 45 PID 5032 wrote to memory of 2600 5032 fusyh.exe 45 PID 5032 wrote to memory of 2916 5032 fusyh.exe 51 PID 5032 wrote to memory of 2916 5032 fusyh.exe 51 PID 5032 wrote to memory of 2916 5032 fusyh.exe 51 PID 5032 wrote to memory of 3592 5032 fusyh.exe 56 PID 5032 wrote to memory of 3592 5032 fusyh.exe 56 PID 5032 wrote to memory of 3592 5032 fusyh.exe 56 PID 5032 wrote to memory of 3684 5032 fusyh.exe 57 PID 5032 wrote to memory of 3684 5032 fusyh.exe 57 PID 5032 wrote to memory of 3684 5032 fusyh.exe 57 PID 5032 wrote to memory of 3872 5032 fusyh.exe 58 PID 5032 wrote to memory of 3872 5032 fusyh.exe 58 PID 5032 wrote to memory of 3872 5032 fusyh.exe 58 PID 5032 wrote to memory of 3968 5032 fusyh.exe 59 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies registry class
PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2600
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2916
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
PID:3592 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00366.7z"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3936
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /13⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3140
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2240
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.MSIL.Blocker.gen-5f560bb8c58fe280ae46406f98e3024c2fc2e165ddeaedcbc92e257f5b35f903.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-5f560bb8c58fe280ae46406f98e3024c2fc2e165ddeaedcbc92e257f5b35f903.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "HEUR-Trojan-Ransom.MSIL.Blocker.gen-5f560bb8c58fe280ae46406f98e3024c2fc2e165ddeaedcbc92e257f5b35f903.exe" "C:\Users\Admin\AppData\Local\winint.exe"5⤵
- System Location Discovery: System Language Discovery
PID:10536 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of SetWindowsHookEx
PID:9036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\winint.exe"5⤵
- System Location Discovery: System Language Discovery
PID:5184 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:10300
-
-
-
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exeHEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe:Zone.Identifier"5⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:8008 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:8908
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe:Zone.Identifier"5⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:12860 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:6400
-
-
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe"HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe"5⤵
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:12240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quiet6⤵PID:8196
-
-
-
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.Blocker.gen-c0cbba7160e90c8bb3e12e7593cbabfa00e039199bd311eeba77f5d22916cd8a.exeHEUR-Trojan-Ransom.Win32.Blocker.gen-c0cbba7160e90c8bb3e12e7593cbabfa00e039199bd311eeba77f5d22916cd8a.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5092 -
C:\Windows\50994950050730374\winsvcs.exeC:\Windows\50994950050730374\winsvcs.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4428 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 5246⤵
- Program crash
PID:7420
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 6045⤵
- Program crash
PID:5152
-
-
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exeHEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\y_installer.exeC:\Users\Admin\AppData\Local\Temp\y_installer.exe --partner 351634 --distr /quiet /msicl "YABROWSER=y YAHOMEPAGE=y YAQSEARCH=y YABM=y VID=666"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:5564 -
C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe"C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "YABROWSER=y YAHOMEPAGE=y YAQSEARCH=y YABM=y VID=666"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:11576
-
-
C:\Users\Admin\AppData\Local\Temp\y_installer.exeC:\Users\Admin\AppData\Local\Temp\y_installer.exe --stat dwnldr/p=351634/cnt=0/dt=6/ct=11/rt=0 --dh 2344 --st 17309966506⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8076
-
-
-
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exeHEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:3344 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete5⤵
- System Location Discovery: System Language Discovery
PID:8684 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:7636
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\00366\RESTORE-SIGRUN.html5⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5216 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffd86d346f8,0x7ffd86d34708,0x7ffd86d347186⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:7672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout -c 5 & del "C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe" /f /q5⤵
- System Location Discovery: System Language Discovery
PID:7128 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:9892
-
-
C:\Windows\SysWOW64\timeout.exetimeout -c 56⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:13260
-
-
-
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exeHEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exeHEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Roaming\Mofyzy\fusyh.exe"C:\Users\Admin\AppData\Roaming\Mofyzy\fusyh.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\Mofyzy\fusyh.exe"C:\Users\Admin\AppData\Roaming\Mofyzy\fusyh.exe"7⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:5032
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_55319db5.bat"6⤵
- System Location Discovery: System Language Discovery
PID:516 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵
- Suspicious use of SetWindowsHookEx
PID:1876
-
-
-
-
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exeHEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe4⤵
- Modifies WinLogon for persistence
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4648
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exeTrojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops autorun.inf file
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
PID:4156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe > nul5⤵PID:5496
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Bitman.acta-9b462800f1bef019d7ec00098682d3ea7fc60e6721555f616399228e4e3ad122.exeTrojan-Ransom.Win32.Bitman.acta-9b462800f1bef019d7ec00098682d3ea7fc60e6721555f616399228e4e3ad122.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3428 -
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Bitman.acta-9b462800f1bef019d7ec00098682d3ea7fc60e6721555f616399228e4e3ad122.exeTrojan-Ransom.Win32.Bitman.acta-9b462800f1bef019d7ec00098682d3ea7fc60e6721555f616399228e4e3ad122.exe5⤵PID:2800
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.cfwh-4c4836b640c5c0b9150cd19747ebc1ae94793788721df2f4392544ac281bc91a.exeTrojan-Ransom.Win32.Blocker.cfwh-4c4836b640c5c0b9150cd19747ebc1ae94793788721df2f4392544ac281bc91a.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2000 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.cfwh-4c4836b640c5c0b9150cd19747ebc1ae94793788721df2f4392544ac281bc91a.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4936 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000002206⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5060
-
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exeTrojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exe4⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1796 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"5⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4576 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1664
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f6⤵
- System Location Discovery: System Language Discovery
PID:6008
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:14028
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.lcmc-edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473.exeTrojan-Ransom.Win32.Blocker.lcmc-edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4668 -
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.lcmc-edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473.exeTrojan-Ransom.Win32.Blocker.lcmc-edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:316
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.ldrz-7811c9852c84ebbc2441b0f35a73ac2d7ec81da4946169b49b24d5e20887f977.exeTrojan-Ransom.Win32.Blocker.ldrz-7811c9852c84ebbc2441b0f35a73ac2d7ec81da4946169b49b24d5e20887f977.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4532 -
C:\ProgramData\updater.exe"C:\ProgramData\updater.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:3276
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.ljpf-757b1b380cbf84dfb55a5cd9649759b646806f1c73a1c59da9522f3da66bf3be.exeTrojan-Ransom.Win32.Blocker.ljpf-757b1b380cbf84dfb55a5cd9649759b646806f1c73a1c59da9522f3da66bf3be.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:228 -
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.ljpf-757b1b380cbf84dfb55a5cd9649759b646806f1c73a1c59da9522f3da66bf3be.exerojan-Ransom.Win32.Blocker.ljpf-757b1b380cbf84dfb55a5cd9649759b646806f1c73a1c59da9522f3da66bf3be.exe5⤵PID:9456
-
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"6⤵PID:13804
-
C:\Users\Admin\AppData\Roaming\Windows Update.exeC:\Users\Admin\AppData\Roaming\Windows Update.exe"7⤵PID:3792
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"8⤵PID:8536
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"8⤵PID:1100
-
-
-
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exeTrojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1044 -
C:\Windows\90708085068004\winsvcs.exeC:\Windows\90708085068004\winsvcs.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:7284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 5725⤵
- Program crash
PID:8444
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.mann-084f394536347ae4ec06dcd0d0c6902d421dbe7fde259fd32ba876829a053c10.exeTrojan-Ransom.Win32.Blocker.mann-084f394536347ae4ec06dcd0d0c6902d421dbe7fde259fd32ba876829a053c10.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:6260 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:12032
-
-
-
C:\ProgramData\images.exe"C:\ProgramData\images.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\6⤵
- Command and Scripting Interpreter: PowerShell
PID:7568
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"6⤵PID:7116
-
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exeTrojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
PID:1832 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4448 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2596
-
-
C:\Windows\system32\mode.commode con cp select=12516⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:8208
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:5608
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:5228
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:9420
-
-
C:\Windows\system32\mode.commode con cp select=12516⤵PID:2820
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:7024
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"5⤵PID:12280
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"5⤵PID:6320
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Crypmod.abdq-e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc.exeTrojan-Ransom.Win32.Crypmod.abdq-e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:644 -
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Crypmod.abdq-e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc.exerojan-Ransom.Win32.Crypmod.abdq-e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6072 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete6⤵PID:14168
-
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Foreign.oggf-bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47.exeTrojan-Ransom.Win32.Foreign.oggf-bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:4924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:8576 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:6976
-
-
-
C:\ProgramData\mswrz.exe"C:\ProgramData\mswrz.exe"5⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:9772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:14304 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵
- Suspicious use of SetWindowsHookEx
PID:10244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"6⤵
- System Location Discovery: System Language Discovery
PID:10432 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:7632
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9772 -s 14086⤵
- Program crash
PID:8500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9772 -s 14206⤵
- Program crash
PID:5660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9772 -s 14766⤵
- Program crash
PID:5708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9772 -s 14846⤵
- Program crash
PID:4380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9772 -s 14926⤵
- Program crash
PID:10356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9772 -s 14446⤵
- Program crash
PID:12152
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 1525⤵
- Program crash
PID:10928
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.GandCrypt.aro-8e41083ed856c03bdbca8c2a65b2b090a71dca629757905689f612fa7b135839.exeTrojan-Ransom.Win32.GandCrypt.aro-8e41083ed856c03bdbca8c2a65b2b090a71dca629757905689f612fa7b135839.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:7396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7396 -s 5085⤵
- Program crash
PID:7312
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exeTrojan-Ransom.Win32.GandCrypt.fbd-007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:9680 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete5⤵
- System Location Discovery: System Language Discovery
PID:7696 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of SetWindowsHookEx
PID:5840
-
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.GandCrypt.fxk-2d79b1e98156ef1e5e9da7c3bc2c34a1debc081be7f5b3342e2e5a606a77bcd9.exeTrojan-Ransom.Win32.GandCrypt.fxk-2d79b1e98156ef1e5e9da7c3bc2c34a1debc081be7f5b3342e2e5a606a77bcd9.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9904 -
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\System32\wermgr.exe"5⤵
- System Location Discovery: System Language Discovery
PID:11064
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.GandCrypt.gov-41f37e5db2e2e37ee077a0ba7fa55a2ca46dbcbc1c73b65bfa98c60919a23c4e.exeTrojan-Ransom.Win32.GandCrypt.gov-41f37e5db2e2e37ee077a0ba7fa55a2ca46dbcbc1c73b65bfa98c60919a23c4e.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:11100 -
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.GandCrypt.gov-41f37e5db2e2e37ee077a0ba7fa55a2ca46dbcbc1c73b65bfa98c60919a23c4e.exerojan-Ransom.Win32.GandCrypt.gov-41f37e5db2e2e37ee077a0ba7fa55a2ca46dbcbc1c73b65bfa98c60919a23c4e.exe5⤵PID:14160
-
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.GandCrypt.gvv-fd904d7fb090b288c538cb77bbf998ab7324acc26e82dabc7aaaf5dbfaa95a5a.exeTrojan-Ransom.Win32.GandCrypt.gvv-fd904d7fb090b288c538cb77bbf998ab7324acc26e82dabc7aaaf5dbfaa95a5a.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:11888
-
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.GandCrypt.hnl-72ff90e1b5f9e83607f005481dd67ddf9f93b5a96ffdbf45d32369f97a74c295.exeTrojan-Ransom.Win32.GandCrypt.hnl-72ff90e1b5f9e83607f005481dd67ddf9f93b5a96ffdbf45d32369f97a74c295.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9984 -s 3685⤵
- Program crash
PID:868
-
-
-
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1780
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RESTORE-SIGRUN.txt2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:8252
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: MapViewOfSection
PID:7728 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\svhost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:9176 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5260
-
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\RESTORE-SIGRUN.txt2⤵PID:12364
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\ENLZAS-DECRYPT.txt2⤵PID:5912
-
-
C:\Program Files (x86)\Zqrgpjlax\h0hpcvabw.exe"C:\Program Files (x86)\Zqrgpjlax\h0hpcvabw.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:13476 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5088
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3684
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3872
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:4044
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:4028
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:756
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1632
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:3416
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3240
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5092 -ip 50921⤵PID:1412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4428 -ip 44281⤵PID:6920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 7396 -ip 73961⤵PID:8004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1044 -ip 10441⤵PID:4544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4924 -ip 49241⤵PID:6632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 9984 -ip 99841⤵PID:11664
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:12480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 9772 -ip 97721⤵PID:3980
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\7b1fa7e823a34347908d72db4cd096dd /t 12348 /p 63201⤵PID:7428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 9772 -ip 97721⤵PID:12880
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\44172d0304ad40349038f16b3bca4ec4 /t 12252 /p 122801⤵PID:6040
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:9316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 9772 -ip 97721⤵PID:9652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 9772 -ip 97721⤵PID:6988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 9772 -ip 97721⤵PID:8004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 9772 -ip 97721⤵PID:9544
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Direct Volume Access
1Impair Defenses
3Disable or Modify Tools
3Indicator Removal
3File Deletion
3Modify Registry
9Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD5f8fee7bfabe83a950fd1da928eae1e59
SHA1b284cc3362b24a00b66cd519fc0c9d48c8b38262
SHA256892edec25e82cd32c0f2d05e446f9c25fbad3961256de98a3945b0df3a15bbd4
SHA512403cc8f28dd886fa4760d8f760a21db187b973e73b4c71fb338a35a68c6f8f82d5bcab55e4fd6c13f22d6fd21245e7e87a277692268c6ecca4f042cf169d7bac
-
Filesize
11KB
MD5704028697f4c7ce114f1a9d5adc429ef
SHA12f50e8715e8446246bfedbf92e07096b55a9b16c
SHA256a3c66e78b4dfd9b1c2c21160b009fa5c8efb25e7a5644a09ed038f985bda62f1
SHA512804355bc3445caaf56e7bea875a9bf75bebeec768fe2e8b6a0a3657a32b49f5dd7f4cec0e88a712fa77e802f38bdcd512386bf2c0e309bfb07004405c67f99a3
-
Filesize
8KB
MD511e061e10ef992fb9a7bf260a8270341
SHA1555da3779d50c1aec193a53213cf293957b2356f
SHA25644518a2afbe13ef7ce8403c730339e131380c67510327151c57316b9fb38d428
SHA512de8bc7591759e255a54682fa03cc6a1b5c1c1e9f538a50d1bd2f124a6a28d754dbd7ede995bbd118bb6485eea9e6b26dfc2a761eac52a0df06a3c884c2f2f946
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-1BB39B21.[[email protected]].bip
Filesize2.7MB
MD5dc08ade89f7faf3b8bd854793ecfc36f
SHA14b9f302857d1721eddbeb88aeb3c322e8041176a
SHA2566238510030e376f2219359af9966a95ff1146e5c02a60f38e3ab0b391321f9f0
SHA51265b0a3d5c441d23d86c212e902739902a185d52c3ed1dfc8cc9dd3316732f0653658fcdd14e1fde862ca529622e7975ec134a84302949a6500b96b6e714bb53c
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Trojan-Ransom.Win32.Crusis.to-825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078.exe
Filesize92KB
MD5a8f5466a239ddbce8492db2a116646c0
SHA1a47a39020bd61955a3a449da7ffe1e6f97690bee
SHA256825c185a64bea21c640b491c19e31de7376c0dd482b19df7d57b12e816f47078
SHA5128eb05b95d220e4f574d13accd77fbb9a08552eb92547aa65184008fc0a4c10b5c27506c3cf338a2e78c48f12ce64bf0e91f1df8e5cfc8ff95d9e2e5d16e32150
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\e834376e-711a-4991-aa0a-03901be76a64.dmp
Filesize3.7MB
MD5c151adee53b45140230f6855b7104c16
SHA1bc5f7982edde1f0239e6ab1977e11cc72524043a
SHA25697f226d6c1034190ea1ac01c1686052049bf9f307c18a56ce987eccf7914a7f9
SHA512c0025ce23c0c4df343584f925f39b783bd8c26ca60a6e9dcb4453f1204b34ce8a9c13d5d7ee5987601f8aa1697f61210cac11a1e4b9cb99c3c4fe40ed729c215
-
Filesize
1024KB
MD5ec12e1051ea6b3e05bbbb9e52eb465aa
SHA180ded3704f78b702b424d37d7c8e2a922d572c8c
SHA2560c019c175d8c6186daf7851d82280d46cd08efc4c81159a306a127baf7a2b4e2
SHA512fa0aca6873450af98fb45d6e4da2cc3d86180f2e0aa57d64b26763f922205a122daf42bfcbdce5c750622dc094abc433f73041e320363499c8bb113d3bdc1856
-
Filesize
8KB
MD5c9b2d8d5e4aed48de2b854e056e6e094
SHA1a8c398b33ffd82b030a4f30ea5a43fe6d7137533
SHA2563a25e5f623504e477287ede6b0c0828e48b79bcffeb3d0822b42917bf2c09432
SHA512ec8e73c66d99054f12596affe31657825ccb0021b7e7f22b4ade436b9c459f2f9ae0bdd6e0e70217cb13b0d573bfa5a0309714a85dfcdabe9e74c997e62faeef
-
Filesize
8KB
MD559fbce1e6740a4772ac9d70f26a56f7b
SHA1a31aeaa10514b03fffd8d79a66fe1632c44a7e55
SHA256c7cda58e146ce3c2e30db168904deee568bafb3854677fa667194c1becd403b7
SHA512ea9ca6bbdc53873c653cd3324bec492f0cc2f0179267be48f42bee3f03f79c253541496f48332a8298d395be2aa5012bc8a489433172357dd1c08d83b3d3e539
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133754703634941135.txt
Filesize54KB
MD5cdd4a3acba62c26ba776f32feca2d24f
SHA1a7247a42a36c335416499b6934c0d08617a9a0f9
SHA256888fda4c913bce122b9309c03efbe9b1a4d5b3e8993f5eb852ad0e2d80cd16b5
SHA512a8c5832ba70b5e403c6b4882219774e57f9536f7be994758f2c380fb26bc64b26d6681cfad36c1bf4ccb1e001b9cf7f0e70ece677bf485a59c231e17ed4012d8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt
Filesize670KB
MD59eb5f69e443e7d835e78519e5f3b3ef4
SHA15ba40cd4a127359dbd006eb3b0f800809c138659
SHA2564aa1fa29fd0a2d15b9204426cfee2e348dcf65f5b444b53fc5425a0418a3fdcd
SHA512b14fd14a1ac0aa59e0b648b64af0fa4848a4601124fe8b37d0c3f7e4066908237eb1c9d01a43aa45444db104c68380a60e1e1625d1f4eda5d501a3c33206cf4f
-
Filesize
10.1MB
MD5e6d10b61b551b826819f52ac1dd1ea14
SHA1be2cdcba51f080764858ca7d8567710f2a692473
SHA25650d208224541ab66617323d8d791c06970a828eeb15b214965a5d88f6a093d41
SHA5120d5d98424bab24ccced9b73d5ed58851d320e0540963a3ccc14da6d6231b2413136fa11458dc2155bb5844af9e28f3a053f8b7f709a806a4070c5ff737fb0ac8
-
Filesize
1.6MB
MD51c9ff7df71493896054a91bee0322ebf
SHA138f1c85965d58b910d8e8381b6b1099d5dfcbfe4
SHA256e8b5da3394bbdd7868122ffd88d9d06afe31bd69d656857910d2f820c32d0efa
SHA512aa0def62b663743e6c3c022182b35cff33cb9abf08453d5098f3c5d32b2a8b0cd1cc5de64b93e39680c1d1396fef1fd50b642ca3ea4ba1f6d1078321d96916ab
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
24KB
MD5640bff73a5f8e37b202d911e4749b2e9
SHA19588dd7561ab7de3bca392b084bec91f3521c879
SHA256c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502
SHA51239c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a
-
Filesize
364B
MD5bc31d49df9ecd01870fbfa3882ea12ca
SHA15640d39629863911de0cdd494d4514d884ad50ba
SHA256299e4923f9074984dca0f022327923070931faa7c7fcffb8f91ee7426cce88e1
SHA512ef94e71c57eddacc30d65a6e1c83c7714c03b2f84194f5d1edb0a945675dd1152d5b0c265d5d38b745e1af2aa09ee6b5c7bbfff15cdd63483e9beae4dd003e53
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms
Filesize3KB
MD520d05cb667d19a84d0706d673de09a40
SHA1957b3e0f5b5569f4d260765dfe4e44a95328a0c5
SHA2563d60841b03640253d109dbffee816abefef4755e699be71e1e87e1fca93c7c2b
SHA512833bb6fd98b927799cd189ae02580dde62be2378f058dd77ef4bd08f46318fcf57ce6c61aaa163bd58e615a59849e5d7a3c107961101be584b38713c06f948a8
-
Filesize
204KB
MD5edc7aa830fc8204ee6ae8bb173fc553c
SHA1f68bf8c7ddf92e30cfb4d02ca45054f93fb6afd1
SHA2566c8f64cd787aedf59d41dd4f449e1f7b374052caa8bc932025e0082c39c5dd89
SHA512646e0f527b9481768fb40c8717a3ebbcdcabbc1fae8c0baf7c576e994ec15e3c22c394b8560e63aef24040bf6d412084b4156c48c5cc13ae6608fd8268e07bcb
-
Filesize
203KB
MD5b1cfd50181c8b7cd4fc8413f2cbc5cff
SHA13cf8d9259e0d4a87c8ef70d5eb085f7ff1d6bec5
SHA256b92482f54524dd8f232253ba76e1be234c8ec4be5bcfbae48c7dc735046936e5
SHA512058dd87ca1ae44d0957a586d2db6c7d73faf7231ca9f3d795e36124164c6fc6abf19df21eb67702c48302ab68e3256477e0174bc1684eb57dfb27a56f797dfae
-
Filesize
67KB
MD5e25d7326901a0f378123d6d059c12d84
SHA1714db020273ad562ae32b8fd4725ba2cc9fbaa6c
SHA2564788ac46c48009e2a2119ab3872d8246f79e02d8c1861e37d056faccd349c32a
SHA512cef6de5a71eef81e9db6b601accf13902af341b8a46e329576dc2f8b810bf03c4402a49f2ab452d54daf756e7a398dddb5a6ab504d675891e4a2ba43a94080c8
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.MSIL.Blocker.gen-5f560bb8c58fe280ae46406f98e3024c2fc2e165ddeaedcbc92e257f5b35f903.exe
Filesize1.4MB
MD500026f4df326d91be6e5af6ad63dd440
SHA1169e64b787d11edc1a0198304c3594c715b36c15
SHA2565f560bb8c58fe280ae46406f98e3024c2fc2e165ddeaedcbc92e257f5b35f903
SHA512f0d8c8cc4434a4817baf6d8e67c971e61008350c0dcf91e015f75c3f6b37af0c46cd8299688d5a9791cf1a6c5bd904674e34ae0f8ee369f093de9dffc98b7273
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-5df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc.exe
Filesize457KB
MD593adbc54ce26f226fb8c1ad1a1ab6e63
SHA1f43e6ed9eb6be7ad296841efac3211a2269b72f1
SHA2565df075d702f3a3156f34c614964059c765e46eccf66a32e7523c2a259ec265bc
SHA512ca02b6085797cf2f39148aa926a1e7ba462a9a68f229d19b58362c522d06da74c64719a0ab2fc169bfa476737e990689814e9e4ff2119c50c6a3c28e292468d0
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.Blocker.gen-c0cbba7160e90c8bb3e12e7593cbabfa00e039199bd311eeba77f5d22916cd8a.exe
Filesize293KB
MD50679fc0b5e68953de485094ceb066698
SHA1a4eb01e793f1e42cfed70fdea636a93745e2a060
SHA256c0cbba7160e90c8bb3e12e7593cbabfa00e039199bd311eeba77f5d22916cd8a
SHA512ec4842853bbb7fac6bf78b6c54695e2dbd7559b870eef52286ca94f7b0df290623a2b83f8bb170003f2b9585f1c35abb96149ed8d64fad594d5e7710ed65c9f7
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.Encoder.gen-8ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917.exe
Filesize201KB
MD53dd935b108e359605a4d4827464abee1
SHA12504c79b086c643a9055a1294ed48ae8a7d5e117
SHA2568ec546589b80fa160f6244036b341d5703bc7fc1a7f31b658f11fe7bc6efe917
SHA512c1238d5399ae5c833bce261643e895b7a9ee1ff1ccdd0336eb0d6bc05a84e4fadd33b583ecf8188ccc4b0a8a8f8d0f3cc6ed2308df7e9d6e3324e7a92fc0efee
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-8f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5.exe
Filesize158KB
MD55feb2be58e8dfca6d873b064f5e69529
SHA1a58e865d71e852ce343341e6b8dc92d9b937a870
SHA2568f75b2382beb74b6aa1ed6c09a36d5e66364f441583613e4e608a03f49e353a5
SHA512f95f9c4829d5b4556fb1e3f9fdd7950f518da85dba7f699de173f7e0352c530f27789d5fdeff32b0afe49776470e7ce930f01b0ce11b917c91b24e0778fd1061
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.Generic-7d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5.exe
Filesize184KB
MD5d52536b61b775938a067b55b2dd32b49
SHA1e42f13fbd59203de2c339901cd56baf1954e7802
SHA2567d4639980128f85fa51e679123e61f355eb06fc95194792b0744d3d50867e6d5
SHA512b481997b848498a1346deb048e378f3ab93a7254f7520ce085caa070f594a1b8afeb49fc5ccacd9f697de58918556f0116035f5720b8fda737d7c7b5bdec890a
-
C:\Users\Admin\Desktop\00366\HEUR-Trojan-Ransom.Win32.PolyRansom.gen-b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5.exe
Filesize846KB
MD5f04036e85017a672237193565c3ffbe1
SHA1170a1ffefc3c6d2f63cef17589783c056786b1b7
SHA256b9c35965425f591e37613ece53e0b253517c006ab9a200ab0e87334e5be21cf5
SHA512f7bb461627fbae53e941c339a32d5b73fa7fa087b0a386aedeb33b419f617a9d6065ad35b2eeeddae65a4aff465beba7c7b2bd7440de6e59986cf6b02603ae51
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Agent.aupg-08dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c.exe
Filesize504KB
MD5b1071426aa88f31339f1b369cf13cef3
SHA169ff5bd81f366fece2d36c98cc3bf4a2d41b8f68
SHA25608dca503de70aabb60f5edb4ca366523a86084cf4546ad25e338c2ced99f2f6c
SHA512a6e1dd3c13dd952d09ae9cdcf1b94c99ab9b0fe7c58d957eb558353f61084ec6ae9e133f8c449ffc434efaaf3f767e30709547e3efb2106839e2d31574b18ac1
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Bitman.acta-9b462800f1bef019d7ec00098682d3ea7fc60e6721555f616399228e4e3ad122.exe
Filesize257KB
MD56e080aa085293bb9fbdcc9015337d309
SHA151b4ef5dc9d26b7a26e214cee90598631e2eaa67
SHA2569b462800f1bef019d7ec00098682d3ea7fc60e6721555f616399228e4e3ad122
SHA5124e173fb5287c7ea8ff116099ec1a0599b37f743f8b798368319b5960af38e742124223dfd209457665b701e9efc6e76071fa2513322b232ac50ddad21fcebe77
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.cfwh-4c4836b640c5c0b9150cd19747ebc1ae94793788721df2f4392544ac281bc91a.exe
Filesize306KB
MD5c3e44673beef5ea9729f961ae675970a
SHA19a123902896be80475be8bd360f5449ae800f358
SHA2564c4836b640c5c0b9150cd19747ebc1ae94793788721df2f4392544ac281bc91a
SHA51210fb7d2ea7909b8a062fb1e50b02f3cdd4d7227061ccb0cbc20c05556d121c2814406a836454f094329f33e084c00ceb72c9981e34c334d36c5a16c8ab60de13
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.dvjn-026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717.exe
Filesize358KB
MD57ff91e1793fdfbccb6d0df9a6f0e6020
SHA1afb98287ed54c9aa1ee4f685a26be240bac6c6cc
SHA256026e0b9cff7d16371262cb17e5c1b58976328a26adb54bc0fbcd2052ad3a6717
SHA512d9f3e72c1cf9c168a97b6660c6dcbba21b08a26a9a3dc51b089372d2ce4b5534ea214a86708232a3c41c9c7989fcbade747802748b8d7afadd1d4609542dcfb0
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.lcmc-edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473.exe
Filesize556KB
MD57b4a08dc023bea6675b4fb2ed4953abe
SHA13d9efad027a67e24f3823eb99efa2d16bdc6e347
SHA256edb3c0027d7af7d98c79725009e72f8118410044783e8857f60bac16d2709473
SHA512bffbb48445630cbb7cd7827ad1b626478772c4fb992b70c0f5ea4fe3aef4d2e4a9833eeb9a582261c7f5043b829e58e1ab846e219408b03683c3fe0553264f64
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.ljpf-757b1b380cbf84dfb55a5cd9649759b646806f1c73a1c59da9522f3da66bf3be.exe
Filesize978KB
MD507ea62d38d56cb786ab621991fd4c9b8
SHA1bb166126eb88fca066ff35c2de846c57a01eae15
SHA256757b1b380cbf84dfb55a5cd9649759b646806f1c73a1c59da9522f3da66bf3be
SHA5125882f1b69bd83a5e1eb6d1947f73bbdc3a20662a6f5bf62e02f5bddfeef7069942b6fc537b66f8f341ebc7ce46dbf235d8beef9b69ff3651519ebd99645de991
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.lmin-46e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390.exe
Filesize197KB
MD5ea1c9ca1d2b9f56bbc89e0b827bf6674
SHA1fa17a5b4ef0a45d87689e57288208530cec3df25
SHA25646e1aaf4209f18e920daf95c7576f99835334a1268d1c02a9ca004386349b390
SHA512b8c2833d939e04a8cdb1afb43f56b11c8628a638736da087bbd53ae055448be6bfe4fc01008119499f82230ffe6092b577996b7e695009946f7930761f07cda5
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Blocker.mann-084f394536347ae4ec06dcd0d0c6902d421dbe7fde259fd32ba876829a053c10.exe
Filesize1.0MB
MD569119bcdf0f6c719fa7b2e692d7ed777
SHA12c6b94a4438369dbe9dc0e9c08c7ee5d6ef43f10
SHA256084f394536347ae4ec06dcd0d0c6902d421dbe7fde259fd32ba876829a053c10
SHA512389525a9b6f4a63da771bd9b02bb6c6c2d063acc889b3e51729c490ae983534a92b92b8750e3c237597d2ecfa73348e2e8b9c0205283aaaac8d48e7ec46e7edc
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Crypmod.abdq-e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc.exe
Filesize541KB
MD5832ad7fdcb28a68e778d2078136bde95
SHA1e47f4d11d4e7ac7d605bcc22fedc094b2009a257
SHA256e906f1c983c7c2756f4bcd4de9edb2c6e8d16c1f84a18fecf15b698a459183fc
SHA512c8bfde7a0e6af8591c7932a1e65adb7106c0ff0e5b6be289793a28e5506cbc9336c28954cdb951b9d62aee7f1e7088cc6ff68cccacc1c595d01062b19c0a0183
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.Foreign.oggf-bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47.exe
Filesize468KB
MD51ffe827beb75335731cb6f052a8ec3a6
SHA1381ff47af182f52185fe2ff8d01453c5f611b04a
SHA256bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47
SHA512fe1d68657aa99cb2949aa4aee3c12a70ba4f1fa9542f4606fb6a63627c593c74ce2188ebba15c2e366d8c79c4591e2bc048505abf4eed16d156a9b2ecf6334c8
-
C:\Users\Admin\Desktop\00366\Trojan-Ransom.Win32.GandCrypt.iyy-41fb0d5abfce450b71c05c46fe04ea03c31264c7474832d9979dbb1d03865629.exe
Filesize686KB
MD5efa2a4323f392f4200b1955e61c8faa9
SHA11c2ff80ad2942b508c9e410a1403ee8ec05bf6b7
SHA25641fb0d5abfce450b71c05c46fe04ea03c31264c7474832d9979dbb1d03865629
SHA5129c4253d4062dc43c4dfc18c0a49bafb9fc74bab4ced012404f7d9996204784bf684e2810abfa81fcc48ccea780f08600d67ab3b0a41ce867d09399e5c162e788
-
Filesize
1KB
MD5c2c1410f4cd9997eaae7a29175a3d8ef
SHA16cb60bb5967564d90fcd1668aaac3ba3128fef34
SHA256f5d42203d3db5bc06e8ce0c725c94f195dc93f223c94c515c31ab7cec9d139f9
SHA512a9ac46fdc8b125c814605136dae5fee1f57bdc61a68710f6a9f37628fab0e452dd43ac7ce3d6896e80f2b5177539a7126f59021adb8ac2bbc2d2179136a3a35c
-
Filesize
30KB
MD56a298535735ea2086e81f3f94ca5c87a
SHA12887d46ffac860b6741f77b1261522e2504ec11b
SHA2568475b1196084ace8cefd42f65a42b9a813641e89015472cb81eacd6fe61b9849
SHA5122dd19964c4994bd75370cd01af42460a971aa205f28df2bb5404ccbfffbffdc5479159ee7c6eed20bac1b5eec5891e041afdc8f4531fc1899fb649918e6d7bd7
-
Filesize
8KB
MD503c8a313ce60839688a8a0e42ded94cd
SHA109bc6be452a9cd7131444b425e2c55cb691f8444
SHA2562130a760fa75ba5525c53de0c98a6bd3d799d5f88bd6761b0ba1349107966c53
SHA512a6c02f398135622b83ad7a48404e7141df0376a0405531cf98748a3440ba96fe6319540df3bcf4b86a69c8e02e8de2e0f7316df323a6794953898cbdab347d87
-
Filesize
8KB
MD5da281f8e26e93b69d2d37532dec3b5ac
SHA1347fa9fb2a6fe0377bfbf095893a556e0091c74f
SHA256ac04d70f2c22d182240fb7da55ba1346e18f0c77c640865929b42f212bf0e220
SHA512537cd6358986cdc7a8f3193fe171077b13cefe05acbba6b5d1edf9fa4e60df96260c1138087489110f528ccf90527acc1ea87db8bf5df4f9b23c5ad16824aa46
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
145B
MD5ca13857b2fd3895a39f09d9dde3cca97
SHA18b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0
SHA256cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae
SHA51255e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47
-
\??\c:\users\admin\desktop\00366\trojan-ransom.win32.blocker.ldrz-7811c9852c84ebbc2441b0f35a73ac2d7ec81da4946169b49b24d5e20887f977.exe
Filesize846KB
MD59a7026c5c2006d3b467d5cf987da9bf5
SHA17cf81fc1b3f14a6ee823eaed26036843967be131
SHA2567811c9852c84ebbc2441b0f35a73ac2d7ec81da4946169b49b24d5e20887f977
SHA512b573d7892582e976e9c7ec08f787d42bb327c522c5ab91a106a39e7593f4ecf68b592090a26e8720a2382954263d1a0009a494f126da628945c7b4d6ead33b9c