Analysis
-
max time kernel
156s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 21:23
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00356.7z
Resource
win7-20241010-en
General
-
Target
RNSM00356.7z
-
Size
3.9MB
-
MD5
376785ae266b5afd8aca391147462e44
-
SHA1
35b982f366aaae74e368e935560a9040e5a16ce6
-
SHA256
a5aad9efebed50cd31ba1f27ed16d7b56da8aa63407e2f949bed778e18233c51
-
SHA512
6eb0f0869ec1954dfa14cb788b7b1557ab355d5f0a57bab0fa457a6ab272e80b802b8e36796cccdb3e83dcd0979e8178f6ed2ce19a35d04f3ba4c3bf3feb743c
-
SSDEEP
98304:xhMqxdoBUoWTqmowUNWxnnruTPQaXbB7wfXyBsogDP2JEuqg9d:pzCgnrgP9ByyBsogilR9d
Malware Config
Extracted
C:\$Recycle.Bin\OZUGY-DECRYPT.txt
http://gandcrabmfe6mnef.onion/c2e6ee19141949a8
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
Princeboy1
123f6b8d-bd46-482b-bbfe-b5cde1cc0d04
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Princeboy1 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:300 _MeltFile:false _Mutex:123f6b8d-bd46-482b-bbfe-b5cde1cc0d04 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
Hawkeye_reborn family
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
M00nd3v_logger family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" winsvcs32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection winsvcs32.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "0" Windows-SearchEnginee.exe -
Troldesh family
-
Troldesh, Shade, Encoder.858
Troldesh is a ransomware spread by malspam.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" winsvcs32.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detected Nirsoft tools 4 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2380-920-0x0000000005A80000-0x0000000005AF6000-memory.dmp Nirsoft behavioral1/memory/832-948-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/832-947-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/832-954-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft -
resource yara_rule behavioral1/memory/2380-917-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2380-915-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2380-912-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2380-910-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2380-919-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2132-1033-0x0000000140000000-0x00000001405E8000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2380-920-0x0000000005A80000-0x0000000005AF6000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2380-920-0x0000000005A80000-0x0000000005AF6000-memory.dmp WebBrowserPassView behavioral1/memory/832-948-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/832-947-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/832-954-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Renames multiple (297) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\OZUGY-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\14194e45141949a53f.lock Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\OZUGY-DECRYPT.txt HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\14194e45141949a53f.lock HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe -
Executes dropped EXE 13 IoCs
pid Process 2832 HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe 2588 HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-d302d51da513c1340b64683fbd78112085e1906a3a96928183518a8b489fa26c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2264 HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe 2780 Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe 2196 HEUR-Trojan-Ransom.Win32.Shade.gen-ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab.exe 2304 Trojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exe 2472 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe 1064 Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe 2104 Trojan-Ransom.Win32.Shade.pnu-404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9.exe 2064 winsvcs32.exe 1820 Windows-SearchEnginee.exe 2380 HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe -
Loads dropped DLL 14 IoCs
pid Process 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2304 Trojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exe 2780 Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe 2780 Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe 2780 Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe 2780 Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe 2780 Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe 2780 Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe 2564 WerFault.exe 2564 WerFault.exe 2564 WerFault.exe 2564 WerFault.exe 2564 WerFault.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AutoUpdateDisableNotify = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winsvcs32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winsvcs32.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystem = "\"C:\\ProgramData\\Windows\\csrss.exe\"" Trojan-Ransom.Win32.Shade.pnu-404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Search Indexer = "\"C:\\Users\\Admin\\AppData\\Roaming\\MICROS~1\\WINDOW~1.EXE\" NTFileIndexer" Windows-SearchEnginee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Service Manager = "C:\\Windows\\T80050476080780\\winsvcs32.exe" HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Service Manager = "C:\\Windows\\T80050476080780\\winsvcs32.exe" HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\V: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\E: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\W: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\X: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\U: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\J: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\O: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\U: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\I: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\Z: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\I: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\T: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\K: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\B: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\E: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\J: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\Y: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\N: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\V: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\L: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\N: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\E: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\K: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\T: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\Q: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\I: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\K: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\H: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\M: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\Y: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\Z: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\Z: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\G: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\J: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\N: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\A: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\Y: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\T: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\B: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\R: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\S: HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened (read-only) \??\A: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\M: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\pidor.bmp" Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\bxmeoengtf.bmp" HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2832 set thread context of 2380 2832 HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe 60 PID 2380 set thread context of 832 2380 HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe 63 PID 2588 set thread context of 1816 2588 HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-d302d51da513c1340b64683fbd78112085e1906a3a96928183518a8b489fa26c.exe 64 PID 2380 set thread context of 1292 2380 HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe 69 -
resource yara_rule behavioral1/files/0x0007000000018b89-27.dat upx behavioral1/memory/2780-41-0x0000000000400000-0x000000000061D000-memory.dmp upx behavioral1/memory/2104-83-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2104-87-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2104-86-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2104-85-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2104-90-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2104-84-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2780-105-0x0000000000400000-0x000000000061D000-memory.dmp upx behavioral1/memory/2196-112-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2196-114-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2196-115-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2196-113-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2780-386-0x0000000000400000-0x000000000061D000-memory.dmp upx behavioral1/memory/2196-604-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2780-921-0x0000000000400000-0x000000000061D000-memory.dmp upx behavioral1/memory/2780-933-0x0000000000400000-0x000000000061D000-memory.dmp upx behavioral1/memory/2104-964-0x0000000000400000-0x0000000000608000-memory.dmp upx behavioral1/memory/2132-1033-0x0000000140000000-0x00000001405E8000-memory.dmp upx -
Drops file in Program Files directory 56 IoCs
description ioc Process File opened for modification C:\Program Files\UseLock.ttc Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\14194e45141949a53f.lock Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\OZUGY-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files\14194e45141949a53f.lock HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened for modification C:\Program Files\ConvertLock.mpeg Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\OutRepair.potx Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files\OZUGY-DECRYPT.txt HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened for modification C:\Program Files\EnterConvertTo.jtx Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\ShowInvoke.tif Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\UnlockUninstall.mhtml Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\ReceiveSync.xps Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\OZUGY-DECRYPT.txt HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened for modification C:\Program Files\ConfirmRemove.asp Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\SendMount.tmp Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\RevokeAdd.cfg Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\SkipAdd.xlsm Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\OZUGY-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\14194e45141949a53f.lock Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\14194e45141949a53f.lock HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\14194e45141949a53f.lock HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File created C:\Program Files\OZUGY-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\DenyReceive.ini Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\ImportOut.avi Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\InitializeConnect.m1v Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\14194e45141949a53f.lock HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened for modification C:\Program Files\CompressFormat.jpeg Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\ConvertToRename.asp Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\SwitchRequest.ini Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\MergeShow.ram Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\ReceiveExit.zip Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\EditAdd.bmp Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\PublishSearch.ini Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\CopyBackup.TTS Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\DismountUninstall.mpg Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\OZUGY-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\RequestRestore.M2T Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\StepPublish.wmv Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\14194e45141949a53f.lock Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OZUGY-DECRYPT.txt HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened for modification C:\Program Files\CheckpointConvertFrom.au3 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\ClearGet.txt Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\14194e45141949a53f.lock Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OZUGY-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\14194e45141949a53f.lock HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File created C:\Program Files\14194e45141949a53f.lock Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\UseEnter.jpg Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File created C:\Program Files (x86)\OZUGY-DECRYPT.txt HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\OZUGY-DECRYPT.txt HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe File opened for modification C:\Program Files\ExitMeasure.rar Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\SaveConvert.rm Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\SearchCompress.rle Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\CompareOpen.dib Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\InstallBlock.dwfx Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\OpenProtect.m3u Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\CopyFormat.wma Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe File opened for modification C:\Program Files\ExpandMeasure.wma Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\T80050476080780\winsvcs32.exe HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe File opened for modification C:\Windows\T80050476080780\winsvcs32.exe HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe File opened for modification C:\Windows\T80050476080780 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2564 2832 WerFault.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Shade.pnu-404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-d302d51da513c1340b64683fbd78112085e1906a3a96928183518a8b489fa26c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Shade.gen-ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsvcs32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
pid Process 2832 HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe 2588 HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-d302d51da513c1340b64683fbd78112085e1906a3a96928183518a8b489fa26c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2264 HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe 2196 HEUR-Trojan-Ransom.Win32.Shade.gen-ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab.exe 2780 Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe 2304 Trojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exe 1064 Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe 2472 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe 2104 Trojan-Ransom.Win32.Shade.pnu-404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2472 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe 2472 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 1064 Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe 1064 Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe 2104 Trojan-Ransom.Win32.Shade.pnu-404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9.exe 2104 Trojan-Ransom.Win32.Shade.pnu-404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2064 winsvcs32.exe 2196 HEUR-Trojan-Ransom.Win32.Shade.gen-ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab.exe 2196 HEUR-Trojan-Ransom.Win32.Shade.gen-ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab.exe 2304 Trojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exe 2132 taskmgr.exe 2132 taskmgr.exe 1820 Windows-SearchEnginee.exe 2132 taskmgr.exe 2132 taskmgr.exe 2264 HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe 2264 HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2780 Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 2660 7zFM.exe 2780 Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe 2132 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2660 7zFM.exe Token: 35 2660 7zFM.exe Token: SeSecurityPrivilege 2660 7zFM.exe Token: SeDebugPrivilege 1064 Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe Token: SeDebugPrivilege 2832 HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe Token: 33 2832 HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe Token: SeIncBasePriorityPrivilege 2832 HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe Token: SeDebugPrivilege 2588 HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-d302d51da513c1340b64683fbd78112085e1906a3a96928183518a8b489fa26c.exe Token: SeIncreaseQuotaPrivilege 2524 wmic.exe Token: SeSecurityPrivilege 2524 wmic.exe Token: SeTakeOwnershipPrivilege 2524 wmic.exe Token: SeLoadDriverPrivilege 2524 wmic.exe Token: SeSystemProfilePrivilege 2524 wmic.exe Token: SeSystemtimePrivilege 2524 wmic.exe Token: SeProfSingleProcessPrivilege 2524 wmic.exe Token: SeIncBasePriorityPrivilege 2524 wmic.exe Token: SeCreatePagefilePrivilege 2524 wmic.exe Token: SeBackupPrivilege 2524 wmic.exe Token: SeRestorePrivilege 2524 wmic.exe Token: SeShutdownPrivilege 2524 wmic.exe Token: SeDebugPrivilege 2524 wmic.exe Token: SeSystemEnvironmentPrivilege 2524 wmic.exe Token: SeRemoteShutdownPrivilege 2524 wmic.exe Token: SeUndockPrivilege 2524 wmic.exe Token: SeManageVolumePrivilege 2524 wmic.exe Token: 33 2524 wmic.exe Token: 34 2524 wmic.exe Token: 35 2524 wmic.exe Token: SeIncreaseQuotaPrivilege 2524 wmic.exe Token: SeSecurityPrivilege 2524 wmic.exe Token: SeTakeOwnershipPrivilege 2524 wmic.exe Token: SeLoadDriverPrivilege 2524 wmic.exe Token: SeSystemProfilePrivilege 2524 wmic.exe Token: SeSystemtimePrivilege 2524 wmic.exe Token: SeProfSingleProcessPrivilege 2524 wmic.exe Token: SeIncBasePriorityPrivilege 2524 wmic.exe Token: SeCreatePagefilePrivilege 2524 wmic.exe Token: SeBackupPrivilege 2524 wmic.exe Token: SeRestorePrivilege 2524 wmic.exe Token: SeShutdownPrivilege 2524 wmic.exe Token: SeDebugPrivilege 2524 wmic.exe Token: SeSystemEnvironmentPrivilege 2524 wmic.exe Token: SeRemoteShutdownPrivilege 2524 wmic.exe Token: SeUndockPrivilege 2524 wmic.exe Token: SeManageVolumePrivilege 2524 wmic.exe Token: 33 2524 wmic.exe Token: 34 2524 wmic.exe Token: 35 2524 wmic.exe Token: SeBackupPrivilege 964 vssvc.exe Token: SeRestorePrivilege 964 vssvc.exe Token: SeAuditPrivilege 964 vssvc.exe Token: SeDebugPrivilege 2132 taskmgr.exe Token: SeIncreaseQuotaPrivilege 2844 wmic.exe Token: SeSecurityPrivilege 2844 wmic.exe Token: SeTakeOwnershipPrivilege 2844 wmic.exe Token: SeLoadDriverPrivilege 2844 wmic.exe Token: SeSystemProfilePrivilege 2844 wmic.exe Token: SeSystemtimePrivilege 2844 wmic.exe Token: SeProfSingleProcessPrivilege 2844 wmic.exe Token: SeIncBasePriorityPrivilege 2844 wmic.exe Token: SeCreatePagefilePrivilege 2844 wmic.exe Token: SeBackupPrivilege 2844 wmic.exe Token: SeRestorePrivilege 2844 wmic.exe Token: SeShutdownPrivilege 2844 wmic.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2660 7zFM.exe 2660 7zFM.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2104 Trojan-Ransom.Win32.Shade.pnu-404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9.exe 2196 HEUR-Trojan-Ransom.Win32.Shade.gen-ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2832 2824 cmd.exe 32 PID 2824 wrote to memory of 2832 2824 cmd.exe 32 PID 2824 wrote to memory of 2832 2824 cmd.exe 32 PID 2824 wrote to memory of 2832 2824 cmd.exe 32 PID 2824 wrote to memory of 2588 2824 cmd.exe 33 PID 2824 wrote to memory of 2588 2824 cmd.exe 33 PID 2824 wrote to memory of 2588 2824 cmd.exe 33 PID 2824 wrote to memory of 2588 2824 cmd.exe 33 PID 2824 wrote to memory of 2588 2824 cmd.exe 33 PID 2824 wrote to memory of 2588 2824 cmd.exe 33 PID 2824 wrote to memory of 2588 2824 cmd.exe 33 PID 2824 wrote to memory of 2772 2824 cmd.exe 34 PID 2824 wrote to memory of 2772 2824 cmd.exe 34 PID 2824 wrote to memory of 2772 2824 cmd.exe 34 PID 2824 wrote to memory of 2772 2824 cmd.exe 34 PID 2824 wrote to memory of 2264 2824 cmd.exe 35 PID 2824 wrote to memory of 2264 2824 cmd.exe 35 PID 2824 wrote to memory of 2264 2824 cmd.exe 35 PID 2824 wrote to memory of 2264 2824 cmd.exe 35 PID 2824 wrote to memory of 2196 2824 cmd.exe 36 PID 2824 wrote to memory of 2196 2824 cmd.exe 36 PID 2824 wrote to memory of 2196 2824 cmd.exe 36 PID 2824 wrote to memory of 2196 2824 cmd.exe 36 PID 2824 wrote to memory of 2780 2824 cmd.exe 37 PID 2824 wrote to memory of 2780 2824 cmd.exe 37 PID 2824 wrote to memory of 2780 2824 cmd.exe 37 PID 2824 wrote to memory of 2780 2824 cmd.exe 37 PID 2824 wrote to memory of 2304 2824 cmd.exe 38 PID 2824 wrote to memory of 2304 2824 cmd.exe 38 PID 2824 wrote to memory of 2304 2824 cmd.exe 38 PID 2824 wrote to memory of 2304 2824 cmd.exe 38 PID 2824 wrote to memory of 1064 2824 cmd.exe 39 PID 2824 wrote to memory of 1064 2824 cmd.exe 39 PID 2824 wrote to memory of 1064 2824 cmd.exe 39 PID 2824 wrote to memory of 1064 2824 cmd.exe 39 PID 2824 wrote to memory of 2472 2824 cmd.exe 40 PID 2824 wrote to memory of 2472 2824 cmd.exe 40 PID 2824 wrote to memory of 2472 2824 cmd.exe 40 PID 2824 wrote to memory of 2472 2824 cmd.exe 40 PID 2824 wrote to memory of 2104 2824 cmd.exe 41 PID 2824 wrote to memory of 2104 2824 cmd.exe 41 PID 2824 wrote to memory of 2104 2824 cmd.exe 41 PID 2824 wrote to memory of 2104 2824 cmd.exe 41 PID 2772 wrote to memory of 2064 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 42 PID 2772 wrote to memory of 2064 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 42 PID 2772 wrote to memory of 2064 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 42 PID 2772 wrote to memory of 2064 2772 HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe 42 PID 1064 wrote to memory of 764 1064 Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe 44 PID 1064 wrote to memory of 764 1064 Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe 44 PID 1064 wrote to memory of 764 1064 Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe 44 PID 1064 wrote to memory of 764 1064 Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe 44 PID 2304 wrote to memory of 1820 2304 Trojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exe 48 PID 2304 wrote to memory of 1820 2304 Trojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exe 48 PID 2304 wrote to memory of 1820 2304 Trojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exe 48 PID 2304 wrote to memory of 1820 2304 Trojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exe 48 PID 2472 wrote to memory of 2524 2472 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe 49 PID 2472 wrote to memory of 2524 2472 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe 49 PID 2472 wrote to memory of 2524 2472 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe 49 PID 2472 wrote to memory of 2524 2472 Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe 49 PID 2264 wrote to memory of 2844 2264 HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe 54 PID 2264 wrote to memory of 2844 2264 HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe 54 PID 2264 wrote to memory of 2844 2264 HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe 54 PID 2264 wrote to memory of 2844 2264 HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe 54 PID 2832 wrote to memory of 2380 2832 HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe 60 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00356.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2660
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\Desktop\00356\HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\Desktop\00356\HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe"HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2380 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp956C.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:832
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp873A.tmp"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1292
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 18043⤵
- Loads dropped DLL
- Program crash
PID:2564
-
-
-
C:\Users\Admin\Desktop\00356\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-d302d51da513c1340b64683fbd78112085e1906a3a96928183518a8b489fa26c.exeHEUR-Trojan-Ransom.MSIL.GandCrypt.gen-d302d51da513c1340b64683fbd78112085e1906a3a96928183518a8b489fa26c.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
-
C:\Users\Admin\Desktop\00356\HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exeHEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\T80050476080780\winsvcs32.exeC:\Windows\T80050476080780\winsvcs32.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2064
-
-
-
C:\Users\Admin\Desktop\00356\HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exeHEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe2⤵
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
-
C:\Users\Admin\Desktop\00356\HEUR-Trojan-Ransom.Win32.Shade.gen-ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab.exeHEUR-Trojan-Ransom.Win32.Shade.gen-ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2196
-
-
C:\Users\Admin\Desktop\00356\Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exeTrojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:2780
-
-
C:\Users\Admin\Desktop\00356\Trojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exeTrojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows-SearchEnginee.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows-SearchEnginee.exe" NTFileIndexer3⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:1820
-
-
-
C:\Users\Admin\Desktop\00356\Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exeTrojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" netsh firewall set opmode disable3⤵
- System Location Discovery: System Language Discovery
PID:764
-
-
-
C:\Users\Admin\Desktop\00356\Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exeTrojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe2⤵
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
-
C:\Users\Admin\Desktop\00356\Trojan-Ransom.Win32.Shade.pnu-404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9.exeTrojan-Ransom.Win32.Shade.pnu-404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2104
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:964
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2132
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\00356\OZUGY-DECRYPT.txt1⤵PID:2404
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
3Disable or Modify Tools
3Indicator Removal
1File Deletion
1Modify Registry
7Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5919cca583c1af8c8e4296df5ff2a0d20
SHA16d4bf6dca3de6e496b84a72eba91f1db05347979
SHA256587017a73dcf4520d5d9f752303c532f8e5c563e48c6af75b0640bcfbe85f083
SHA51267137884ff3949ea61a8084eca4658bf2f4ef99c3c149301fe4af405871d1ddf5a70d200d3dde3a7c8179b1b2be04516ad75bc41b29f8d3653631f0ebdf433b8
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822.ozugy
Filesize586B
MD58e30c32b05ca2688e939689794d8abf7
SHA1cd6c6e61d2e2291890f5ce01ddf7fa75de2bba79
SHA2565d3ae90f4578bf1241a8b65a4c2249a01d5dc63878d1626d1ead41d4f748051f
SHA512c1b508e546adb5924e7a5c6d832e5549cb9b94f873e512b5ed03a95c01ba885951aaa6fe50c2f75436dad3e6c07e26871932be6c06d9055b3ecd2a661317f1a4
-
C:\Users\Admin\Desktop\00356\HEUR-Trojan-Ransom.MSIL.Blocker.gen-651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a.exe
Filesize768KB
MD57f202658dcb777cf61e8e315e8bddfcd
SHA11b173c702742d7c1b749223f4728520c5506f38a
SHA256651652c6eb59a36cd2fe91699344641d1a28bff18f8d4cbe2437a5970904ee4a
SHA51227cfb4dd0893646cfa01a39133d294f1b66721d6916382b9b710d062c487bf332c3d43669e8ca2268879b33ce46caf519581e271beea7d2e704a14582129a3ab
-
C:\Users\Admin\Desktop\00356\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-d302d51da513c1340b64683fbd78112085e1906a3a96928183518a8b489fa26c.exe
Filesize859KB
MD569957ec4e3c28854bb1b10d775bc8413
SHA10f52a047d7ed10504dca99b68fdea0f8dd5d5152
SHA256d302d51da513c1340b64683fbd78112085e1906a3a96928183518a8b489fa26c
SHA51229d36dcac4db79f1286a4a3504c972f24b797a8744c29fd5ff158ae1d07166dcfc2a7cd1b469ac5350a79395597b28561bc29672c1ea93c6766543f762ff2c6d
-
C:\Users\Admin\Desktop\00356\HEUR-Trojan-Ransom.Win32.Blocker.gen-17c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c.exe
Filesize255KB
MD569d79bfa3e909d34c8f30deab7683fe4
SHA1ff06f8e29dd9941037f22986edb08d883c5bd695
SHA25617c51c73c265f45369b5e11280c1576858f812058807f3ba5bf33dd5ab5ac16c
SHA512672d56c706603d161122792427a6056732929f0b672f7a64d4924b3e58eef10386b5c07f0a76ad837a72b967e351ee1781721222cfe7d0cfd37e7031edcd7913
-
C:\Users\Admin\Desktop\00356\HEUR-Trojan-Ransom.Win32.Encoder.gen-812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa.exe
Filesize99KB
MD5d6fa60094f8c7417722016e0d1e4c474
SHA1fbdb54ed582ba35fdfa38eaea0031db0dc31c91b
SHA256812f5627bbfa5311fc96d5894cea16788c4f81d644729ebaea432a45d65ab8fa
SHA51229435ab95b8d7e9e33e64a079a70e3d8ab4fede85e664013b9710ef57623c7410e32afe60025516d34d7671ca7df98166b80875181da8e3577a19046ddaf25ea
-
C:\Users\Admin\Desktop\00356\HEUR-Trojan-Ransom.Win32.Shade.gen-ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab.exe
Filesize1.2MB
MD587ab5f476d4351224d893e267cc30d3b
SHA122e1fefd40bde744c165d316db26e88b5f4e6e70
SHA256ca233059d5f7370dfdadf37d8f6b27ebf72ddaf6458613c2084b705727cf68ab
SHA5127eb4776b09d586364d88ab1992133d9a0788c2c6c2e3ea4993ed061f4d25db9c7a3755a8add4775273193b953ca79ada4167d4a3671abbf728a4d0a61dd4e183
-
C:\Users\Admin\Desktop\00356\Trojan-Ransom.Win32.Agent.autk-1ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293.exe
Filesize714KB
MD597ec090821208e0ad47f4383d6977611
SHA13808de698552aabd19a0d9b8f3adf803641ae206
SHA2561ecb94b101c6229a60475748fee4ecbf656e6d77722d7b422378d47c9510d293
SHA5123c871b2cc01a956fcb60e7f48502649bcc31f6dcbf8d8f7a1eda06b751f3f89b301f63a4ba5dd18c30b7f31d9c3d2b84dc02ed3aa05852f26492f2dbee948a05
-
C:\Users\Admin\Desktop\00356\Trojan-Ransom.Win32.Blocker.mopc-defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656.exe
Filesize165KB
MD527cd0ab02b1244188ede241ea1e087f5
SHA119f150d1615da6b79d120cbc6fb857b0a8577c40
SHA256defdfb21f88faa2c9c674737742f28c620c8939acd51ea237bfd54ac4a7d6656
SHA512803ab429ddb123392ff8db0b0b9b2987b1092935172d0999d6ea4984cae7f5a9b2b5ef703e82f17c0c7b7d2e808e4caf3138c0f2228c654f4d4169cca8ffd55d
-
C:\Users\Admin\Desktop\00356\Trojan-Ransom.Win32.Crypren.adnc-721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe
Filesize556KB
MD54a8228f5109bc509936eb5286d86322a
SHA136f1b50c1df1249e816944d0288604336d2b7a1e
SHA256721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429
SHA5126013d5daaef69c99d61afb30aa273413eebe9b5b8fe0055d879ee236817d3cb4a9d3bdb82553c8cd3f6e725bd99a076389a94a8ec8d6b0da66fc17b0fb7a1164
-
C:\Users\Admin\Desktop\00356\Trojan-Ransom.Win32.GandCrypt.fre-0a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400.exe
Filesize231KB
MD5d948aff488563010237654f4b1db016c
SHA1a7772df8a860b4a0d5ca079741a957691704b5ab
SHA2560a3c367793c08a1002ba036e11b95839f9ef630b2763bb0e6d513fb9ea95a400
SHA5122d75f52f393b281a844f3d31bef05a7eddda932c55a35cfa23a3449ed0961225f4b143fe2da2801c086c12f90447ce0feeefa9594232e0f98335cdb8e8cb5ab4
-
C:\Users\Admin\Desktop\00356\Trojan-Ransom.Win32.Shade.pnu-404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9.exe
Filesize1.5MB
MD5050522542461760a14f494ebf773b379
SHA1cb8fe1a86a10d92370437a79a0c7fab89c84ab9d
SHA256404ae50b0e1bce4b8421cc654b54591fcc84edd600c76e1a2dda1e0653a6cfe9
SHA512feda6015ea1625ecb1300a867210820c8ad477424e8cc9051f9e7890d4b823929d0fe2030e5e8c245b66d2d17ed8fa90ac85f0d6fbcc2c36714bc757e0a6f3b3
-
Filesize
783B
MD5e554d50d9e779cbc6e848d0e369ef490
SHA1bf2a6ff2706b08aac84f56403d42a56469ee0b3f
SHA2568fdb37aa2c3fdfbf83c9f0e7fadab656db6126fe3f25e7ce7cfd3e25e205093f
SHA51231510cd492483a304e07ff95ec6a4edeaf52998aacf68c135ed71a8ce309d893b4375ffaf4728b348263a5e63ee86b6b44cab369599d83b9ae48951d94fa3463