Analysis
-
max time kernel
237s -
max time network
240s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 16:11
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00345.7z
Resource
win7-20240903-en
General
-
Target
RNSM00345.7z
-
Size
3.0MB
-
MD5
2936f6c721739b8fb55452e0916e6e1b
-
SHA1
47c23c9bf2692ea1cab5a0f6f59fd47f6da642ea
-
SHA256
49c4f9e21ec3b698c60215cb6072f73f25b6d7dd09064be86e1dfc184f50b06c
-
SHA512
f4874e79a8b69d8bd46e6b261e8b42aa557e11ddb328e0cf1901c9dd265e8c321e1a42cb0a060a0e99400b7f0af5c85abf70348206a8659fa465fdf879bf1016
-
SSDEEP
49152:91t6JJ+UADa5weGrqFva0dVF6xfikl/Jcjdh9vS44IVJeQz1JkRKpUg3oEaL:9LeA+GeHlL0iSqjdbvST4JR1pGEaL
Malware Config
Extracted
nanocore
1.2.2.0
95.141.43.202:1860
127.0.0.1:1860
47fe2d4d-2c23-4594-9173-9c075887e2b5
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-08-26T00:46:44.118475836Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1860
-
default_group
NOVEMBER
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
47fe2d4d-2c23-4594-9173-9c075887e2b5
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
95.141.43.202
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Troldesh family
-
Troldesh, Shade, Encoder.858
Troldesh is a ransomware spread by malspam.
-
Executes dropped EXE 8 IoCs
pid Process 2136 HEUR-Trojan-Ransom.MSIL.Blocker.gen-bcffc2239f4dd8663a8244cf15911bbb5fa1f1dc98b76db17944959cc29f3832.exe 2300 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe 1712 HEUR-Trojan-Ransom.Win32.Generic-19d9ec2713d913d5325a72ce646351a2384d86efd5dcecebb354ef2bc9e801a2.exe 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 804 Trojan-Ransom.Win32.Shade.pbt-ea06a7494932ab6c092151d25da6161eaf724f04881ff07f2f30cfc622eec33e.exe 1876 Easy Speed Test.exe 2196 StanMatt.exe 1512 StanMatt.exe -
Loads dropped DLL 7 IoCs
pid Process 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 1104 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\StanMatt = "C:\\Users\\Admin\\AppData\\Local\\StanMatt.exe -boot" StanMatt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winstart = "C:\\Users\\Admin\\AppData\\Roaming\\Windows.exe" HEUR-Trojan-Ransom.MSIL.Blocker.gen-bcffc2239f4dd8663a8244cf15911bbb5fa1f1dc98b76db17944959cc29f3832.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystem = "\"C:\\ProgramData\\Windows\\csrss.exe\"" Trojan-Ransom.Win32.Shade.pbt-ea06a7494932ab6c092151d25da6161eaf724f04881ff07f2f30cfc622eec33e.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Easy Speed Test = "\"C:\\Users\\Admin\\AppData\\Local\\Easy Speed Test\\Easy Speed Test.exe\" /delay 0" HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StanMatt.exe -
System Binary Proxy Execution: Verclsid 1 TTPs 1 IoCs
Adversaries may abuse Verclsid to proxy execution of malicious code.
pid Process 1732 verclsid.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2196 set thread context of 1512 2196 StanMatt.exe 59 -
resource yara_rule behavioral1/memory/804-50-0x0000000000400000-0x0000000000607000-memory.dmp upx behavioral1/memory/804-53-0x0000000000400000-0x0000000000607000-memory.dmp upx behavioral1/memory/804-52-0x0000000000400000-0x0000000000607000-memory.dmp upx behavioral1/memory/804-56-0x0000000000400000-0x0000000000607000-memory.dmp upx behavioral1/memory/804-55-0x0000000000400000-0x0000000000607000-memory.dmp upx behavioral1/memory/804-51-0x0000000000400000-0x0000000000607000-memory.dmp upx behavioral1/memory/804-693-0x0000000000400000-0x0000000000607000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Blocker.gen-bcffc2239f4dd8663a8244cf15911bbb5fa1f1dc98b76db17944959cc29f3832.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StanMatt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StanMatt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Shade.pbt-ea06a7494932ab6c092151d25da6161eaf724f04881ff07f2f30cfc622eec33e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Easy Speed Test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b3e8f15f634dfc43bfa5c3a2648d88c4000000000200000000001066000000010000200000000af68c333ce9dec0abc28cb179f6bace13168311e8e3839b80c2120c3c78e3c0000000000e8000000002000020000000ebc953484415ce20b00fe036601ff283e85a9ccb8bd026d8c67cf4d81a42bfec2000000002488ec92a8f75430446af03f524e5e527aa1c3a4aa05676e077906db4b37f9e400000003097ea9692deb3b3927735265cf0a597e8b857b5f086adfa55884b8a1665d86ae338738e0a188abfcf914c41ff3d2eba001c000d5b063c27fb2e63556eedd861 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9E348341-9F7E-11EF-948A-7A9F8CACAEA3} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 4008a1758b33db01 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main Easy Speed Test.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION Easy Speed Test.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Easy Speed Test.exe = "9999" Easy Speed Test.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl Easy Speed Test.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff240000001a000000aa0400007f020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\MINIE IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 4 IoCs
pid Process 2136 HEUR-Trojan-Ransom.MSIL.Blocker.gen-bcffc2239f4dd8663a8244cf15911bbb5fa1f1dc98b76db17944959cc29f3832.exe 2300 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 804 Trojan-Ransom.Win32.Shade.pbt-ea06a7494932ab6c092151d25da6161eaf724f04881ff07f2f30cfc622eec33e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 2736 taskmgr.exe 804 Trojan-Ransom.Win32.Shade.pbt-ea06a7494932ab6c092151d25da6161eaf724f04881ff07f2f30cfc622eec33e.exe 804 Trojan-Ransom.Win32.Shade.pbt-ea06a7494932ab6c092151d25da6161eaf724f04881ff07f2f30cfc622eec33e.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2736 taskmgr.exe 1512 StanMatt.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeRestorePrivilege 1964 7zFM.exe Token: 35 1964 7zFM.exe Token: SeSecurityPrivilege 1964 7zFM.exe Token: SeDebugPrivilege 2736 taskmgr.exe Token: SeDebugPrivilege 2300 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe Token: SeDebugPrivilege 2196 StanMatt.exe Token: SeDebugPrivilege 1512 StanMatt.exe Token: 33 868 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 868 AUDIODG.EXE Token: 33 868 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 868 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1964 7zFM.exe 1964 7zFM.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 1876 Easy Speed Test.exe 1876 Easy Speed Test.exe 1876 Easy Speed Test.exe 1876 Easy Speed Test.exe 1876 Easy Speed Test.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 1876 Easy Speed Test.exe 1876 Easy Speed Test.exe 1876 Easy Speed Test.exe 1876 Easy Speed Test.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe 2736 taskmgr.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1876 Easy Speed Test.exe 1876 Easy Speed Test.exe 2508 IEXPLORE.EXE 2508 IEXPLORE.EXE 976 IEXPLORE.EXE 976 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 804 Trojan-Ransom.Win32.Shade.pbt-ea06a7494932ab6c092151d25da6161eaf724f04881ff07f2f30cfc622eec33e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2136 2644 cmd.exe 36 PID 2644 wrote to memory of 2136 2644 cmd.exe 36 PID 2644 wrote to memory of 2136 2644 cmd.exe 36 PID 2644 wrote to memory of 2136 2644 cmd.exe 36 PID 2644 wrote to memory of 2300 2644 cmd.exe 37 PID 2644 wrote to memory of 2300 2644 cmd.exe 37 PID 2644 wrote to memory of 2300 2644 cmd.exe 37 PID 2644 wrote to memory of 2300 2644 cmd.exe 37 PID 2644 wrote to memory of 2656 2644 cmd.exe 38 PID 2644 wrote to memory of 2656 2644 cmd.exe 38 PID 2644 wrote to memory of 2656 2644 cmd.exe 38 PID 2644 wrote to memory of 2656 2644 cmd.exe 38 PID 2644 wrote to memory of 2656 2644 cmd.exe 38 PID 2644 wrote to memory of 2656 2644 cmd.exe 38 PID 2644 wrote to memory of 2656 2644 cmd.exe 38 PID 2644 wrote to memory of 1712 2644 cmd.exe 39 PID 2644 wrote to memory of 1712 2644 cmd.exe 39 PID 2644 wrote to memory of 1712 2644 cmd.exe 39 PID 2644 wrote to memory of 804 2644 cmd.exe 40 PID 2644 wrote to memory of 804 2644 cmd.exe 40 PID 2644 wrote to memory of 804 2644 cmd.exe 40 PID 2644 wrote to memory of 804 2644 cmd.exe 40 PID 2656 wrote to memory of 1876 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 41 PID 2656 wrote to memory of 1876 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 41 PID 2656 wrote to memory of 1876 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 41 PID 2656 wrote to memory of 1876 2656 HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe 41 PID 1712 wrote to memory of 892 1712 HEUR-Trojan-Ransom.Win32.Generic-19d9ec2713d913d5325a72ce646351a2384d86efd5dcecebb354ef2bc9e801a2.exe 44 PID 1712 wrote to memory of 892 1712 HEUR-Trojan-Ransom.Win32.Generic-19d9ec2713d913d5325a72ce646351a2384d86efd5dcecebb354ef2bc9e801a2.exe 44 PID 1712 wrote to memory of 892 1712 HEUR-Trojan-Ransom.Win32.Generic-19d9ec2713d913d5325a72ce646351a2384d86efd5dcecebb354ef2bc9e801a2.exe 44 PID 892 wrote to memory of 2212 892 cmd.exe 46 PID 892 wrote to memory of 2212 892 cmd.exe 46 PID 892 wrote to memory of 2212 892 cmd.exe 46 PID 1876 wrote to memory of 2508 1876 Easy Speed Test.exe 48 PID 1876 wrote to memory of 2508 1876 Easy Speed Test.exe 48 PID 1876 wrote to memory of 2508 1876 Easy Speed Test.exe 48 PID 1876 wrote to memory of 2508 1876 Easy Speed Test.exe 48 PID 2508 wrote to memory of 976 2508 IEXPLORE.EXE 49 PID 2508 wrote to memory of 976 2508 IEXPLORE.EXE 49 PID 2508 wrote to memory of 976 2508 IEXPLORE.EXE 49 PID 2508 wrote to memory of 976 2508 IEXPLORE.EXE 49 PID 2300 wrote to memory of 408 2300 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe 52 PID 2300 wrote to memory of 408 2300 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe 52 PID 2300 wrote to memory of 408 2300 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe 52 PID 2300 wrote to memory of 408 2300 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe 52 PID 2300 wrote to memory of 1104 2300 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe 54 PID 2300 wrote to memory of 1104 2300 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe 54 PID 2300 wrote to memory of 1104 2300 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe 54 PID 2300 wrote to memory of 1104 2300 HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe 54 PID 1104 wrote to memory of 2196 1104 cmd.exe 56 PID 1104 wrote to memory of 2196 1104 cmd.exe 56 PID 1104 wrote to memory of 2196 1104 cmd.exe 56 PID 1104 wrote to memory of 2196 1104 cmd.exe 56 PID 2508 wrote to memory of 3032 2508 IEXPLORE.EXE 58 PID 2508 wrote to memory of 3032 2508 IEXPLORE.EXE 58 PID 2508 wrote to memory of 3032 2508 IEXPLORE.EXE 58 PID 2508 wrote to memory of 3032 2508 IEXPLORE.EXE 58 PID 2196 wrote to memory of 1512 2196 StanMatt.exe 59 PID 2196 wrote to memory of 1512 2196 StanMatt.exe 59 PID 2196 wrote to memory of 1512 2196 StanMatt.exe 59 PID 2196 wrote to memory of 1512 2196 StanMatt.exe 59 PID 2196 wrote to memory of 1512 2196 StanMatt.exe 59 PID 2196 wrote to memory of 1512 2196 StanMatt.exe 59 PID 2196 wrote to memory of 1512 2196 StanMatt.exe 59 PID 2196 wrote to memory of 1512 2196 StanMatt.exe 59
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00345.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1964
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2736
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\Desktop\00345\HEUR-Trojan-Ransom.MSIL.Blocker.gen-bcffc2239f4dd8663a8244cf15911bbb5fa1f1dc98b76db17944959cc29f3832.exeHEUR-Trojan-Ransom.MSIL.Blocker.gen-bcffc2239f4dd8663a8244cf15911bbb5fa1f1dc98b76db17944959cc29f3832.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2136
-
-
C:\Users\Admin\Desktop\00345\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exeHEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe" "C:\Users\Admin\AppData\Local\StanMatt.exe"3⤵
- System Location Discovery: System Language Discovery
PID:408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\StanMatt.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\StanMatt.exe"C:\Users\Admin\AppData\Local\StanMatt.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\StanMatt.exe"C:\Users\Admin\AppData\Local\StanMatt.exe"5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
-
-
-
C:\Users\Admin\Desktop\00345\HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exeHEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Easy Speed Test\Easy Speed Test.exe"C:\Users\Admin\AppData\Local\Easy Speed Test\Easy Speed Test.exe" /firstrun3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://results.heasyspeedtest.co/s?uid=84f6a679-88f4-4c60-ba12-55e9e6f956d5&uc=20181101&source=d-lp0-bb8-sbe&i_id=speedtest_&ap=appfocus14⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2508 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:976
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2508 CREDAT:930822 /prefetch:25⤵PID:3032
-
-
-
-
-
C:\Users\Admin\Desktop\00345\HEUR-Trojan-Ransom.Win32.Generic-19d9ec2713d913d5325a72ce646351a2384d86efd5dcecebb354ef2bc9e801a2.exeHEUR-Trojan-Ransom.Win32.Generic-19d9ec2713d913d5325a72ce646351a2384d86efd5dcecebb354ef2bc9e801a2.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Desktop\00345\HEUR-Trojan-Ransom.Win32.Generic-19d9ec2713d913d5325a72ce646351a2384d86efd5dcecebb354ef2bc9e801a2.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2212
-
-
-
-
C:\Users\Admin\Desktop\00345\Trojan-Ransom.Win32.Shade.pbt-ea06a7494932ab6c092151d25da6161eaf724f04881ff07f2f30cfc622eec33e.exeTrojan-Ransom.Win32.Shade.pbt-ea06a7494932ab6c092151d25da6161eaf724f04881ff07f2f30cfc622eec33e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:804
-
-
C:\Windows\system32\verclsid.exe"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x4011⤵
- System Binary Proxy Execution: Verclsid
PID:1732
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x7c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:868
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Roaming\4D69F9E1-559C-46CF-82AC-67913DB47C55\Logs\Admin\KB_259521344.dat1⤵
- Modifies registry class
PID:2360 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\4D69F9E1-559C-46CF-82AC-67913DB47C55\Logs\Admin\KB_259521344.dat2⤵PID:2108
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57e99b15ab1fcb0ae5fd050ac1c6d1ca4
SHA1fd3341c652cce0de0f070c6a532deb7b7cb70b19
SHA2562c9bc70fed8ca9740c4a6eb73ea38d6c6287d5c0a70cff5dcb17b49d1370a77f
SHA51245a48a73e7ca9efae89d8293b74b6999278a8440677129d2acb938cca18e0c299c5cdc3b60dde5d7c68df73c29bfca3362857c035e65d0130c8961f196638914
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52ad40c0fbf67be7f5f7e72c3fbb9b9b2
SHA1af52e3df2fa83adb6037d70f50ba8cc19f276ad6
SHA2562af6fb51fbcb154cd2cafd78726293abb9775ad863b2bf23969534d5bc515777
SHA512f8af34034e65c30393c5eb2b23d94358024bb6285622e2ba429162028e6fef5a78faf88940bccb43720a02340bbb0cd6dc811a88e7d135a525c5dad8f4677f75
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cf410f1aa47bef9cdc256673a17043a1
SHA118e39ea08103a568fb6b868d841f68b5d87483c2
SHA256eaa25c04e20ffb877412ca860f7dee58050a48bbdea4071979a72bce6d115a1e
SHA512ae162e106956fdced960f33659cf7913d67be01d79c77fc9b1eb572ec752be278a0af9bd7e118fb37370c5d4e06efb54d36ff816a66c901027f119a6167ef24a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5506e1511209dff8d006851afe4a1c35a
SHA1776118c14b8c3defcca7b00226565b6ea16cbeae
SHA256f0836c2073213b7bbbbd3f1db28e23829ed7a840478afeee37307ed90c356825
SHA512043f7a8c3fbf311b060e181bc5503978e2f8fa68bdc526b1910a439c19bd4aad20979cbec8ad11930fcc766dc768034aa752a0173ab965867011aa76ac622519
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d824e549230ac7ca72009679f4ffd11b
SHA1b34800626b80fdb6bc3a1fa396744e1099f26183
SHA256610019b23065ca4f373b58ea8de2fb3e8ffd042cab089dcef59e4dca5f7caaf7
SHA5125fecb16adc6dc46c5efa93534f7375695ac03233b4bf181c892e2fe8e9466c587b2520308ac8ac5cfb2285e8cbe1b19a316a869433fbcf34c661f1ef9f3eeb1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a6a41769f69f5789830b49db8a3b49e6
SHA11a95e4378892ab3e42254215046d8175b37e9266
SHA2562aec307553b059e220e401f27efb426409f30349f7aaba6e191d1cf3153b3fd9
SHA512d7561801a258b58c448507e8899a0a097cc23c4d34e3ed1fd8c75eff09dfaec3daa2564bed51bdbb49b82aa774f3c58f173a582a7bbbef69942759a07445d823
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD558eaeff52926a4268c43fb14570783a5
SHA17514eedd91752036323b2fac0bee85f23052fdcd
SHA256e63e10654f74437d5318178a2a4b10fd13bb072be3fb9f89efbc3523ef36a99e
SHA5125a579b1702cb5d6b20dc19c567bbb09b8a16257a039abe8762003436f81db4165e462a3257b56442fc32c2a8eb745c113b7a5bd359f5ff986917fab554c3fbab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57e19766d25f151192a91b15308360238
SHA1747a14dac60fd99dc41af847e3222606242f5a8b
SHA256dc516e5df5d9d6147485f565bc7b5fbaf1dea0e7ca00d44eac329cf3e1df4567
SHA512fc452649534826dfbf725aec524019ece3d9a576bdea8b43cb65b9f2b713892e0f0f90567193aee5c93c2e942d6501f23c67b732c3c46facd244939d71cffb25
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a53fa8da1660fb7940aef5fd28683e02
SHA1dc6f0d7631eac739db38f180a991ff4c6eb0f535
SHA25634300f14ea037c050f816695d66327de5f04b1425d62fe6742129c2d3db4c49d
SHA5123d036320ca2c93dae55df530a44e45091a9a3044ac28833208d0d0297bf5aa13b38d51296d622cfe413472c58b979349ba084c26ea662eab1c5ff71d0a3f4c49
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c3d52b9a7184727c4400be85310c6e47
SHA1ce4c97700b783588d857f17384e6212f47ef7019
SHA25682b30395fecfc591825f2e1d4cf70cb17811398ad5e9dd75b762e87e6a162745
SHA512ddaec4064e1913b28c7cae2d60834a212e57105c24bd01cfc7b81fbceb9d9a54feb86647111ab2251e47d12005d22bf70739f0c0cdf4980a7afa8e7afedee19b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56037c508e77c158b79fed7e729082dd3
SHA1f0a9cf2bc7596462f8e668ad2a6596a0aecddc64
SHA2563d516ee1e12c431594dc8890ca9ae5e8ce1600d9ca97bf5feaf683121e3a91db
SHA51281942a50d5ee1a1916f659bfed4d1e9637ca56c50a3fa075131367f1b49e6e220449754b632878ebeec89677b55868f6e2f9850394806c988aa4a2349fb9471f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
44B
MD5e77b98c53c8c9bd1a97363740a3e2b76
SHA1614216feb4c3d9f4c9d617c3af7ccd74d12870ca
SHA256c9b4fa1a75b4d279fc62a4f8a6a6bab379cb5da2636940786dc888618a8d5710
SHA512fadcc1d0fbee0243b9553643572cafebd7233e8afa450269d83ad320d8567672f338b881f48635cc4ed936f024248abc081d4e84aead3a79624bbaa7392e60e4
-
C:\Users\Admin\Desktop\00345\HEUR-Trojan-Ransom.MSIL.Blocker.gen-bcffc2239f4dd8663a8244cf15911bbb5fa1f1dc98b76db17944959cc29f3832.exe
Filesize209KB
MD59b977c56b49865fc900226514ba0ec5a
SHA1aa3318226f15e56f570c8da76f4432e204492911
SHA256bcffc2239f4dd8663a8244cf15911bbb5fa1f1dc98b76db17944959cc29f3832
SHA5120c6b527b0a26aa6ca25676ae2b62ccdda135a97260183a28757ddf82efd1fef739bfbc56ea7ccd9875601081284a02a9b3c8980efd1cccc7ef7ec928ebfb2e3c
-
C:\Users\Admin\Desktop\00345\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6.exe
Filesize584KB
MD5943b3c4bb05f14a97baf7e2d42c699e6
SHA1809523d91479ce1d7797e86499987b5a3546ee33
SHA256412c928c7456959175b85a59095189010653c3870385d917878e3cab8ad8f4b6
SHA512dd3dca0524d1f83f85a8ebcfce950e12f2a4b0aab5adc3361027fb959ca91878562c38a09d1ecb6d35fad961cc59bfa2fad1edc731d8ba3d0f7b7cdbf13731a8
-
C:\Users\Admin\Desktop\00345\HEUR-Trojan-Ransom.Win32.Blocker.gen-927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217.exe
Filesize1.5MB
MD5f4df21de4567021dff918303db49eaf6
SHA188e4accf304f039e3d249fc9af34d8a099c595dd
SHA256927d7a1b2dfe3f79170802472a02f630ba1197be5c39b8abdfb0095384a96217
SHA512ecf4d5bfe512629bbe2e25dc68a41c4b2a1e70729e8538f2783d38cd36c5909bd9f3474ee9593d8eea52a1f7dfa73582fb5b22c9925cf116af43b39bc6d997ea
-
C:\Users\Admin\Desktop\00345\HEUR-Trojan-Ransom.Win32.Generic-19d9ec2713d913d5325a72ce646351a2384d86efd5dcecebb354ef2bc9e801a2.exe
Filesize276KB
MD561e69b6ecf176fc74179fffab0fc4292
SHA11d1b849a27f48671f96b34a1e3c86840721a7277
SHA25619d9ec2713d913d5325a72ce646351a2384d86efd5dcecebb354ef2bc9e801a2
SHA5125c6722fbe227fd76e2ad968975ead2f543d8f492d96cea1bda5b62660d7026eb25c5b9318a979fd28c8ba674fef3f54b087e00a673250a7b73cf1f814f5ecae6
-
C:\Users\Admin\Desktop\00345\Trojan-Ransom.Win32.Shade.pbt-ea06a7494932ab6c092151d25da6161eaf724f04881ff07f2f30cfc622eec33e.exe
Filesize1.3MB
MD5c90cf61a0eaa05c312f7b77a09127bc9
SHA1cb63424ccc3f5606ba789cf69b57356c35e89f15
SHA256ea06a7494932ab6c092151d25da6161eaf724f04881ff07f2f30cfc622eec33e
SHA5129db8e3533122e8f0cdd3b097dc56236d27bee5daf42f8d5eb912db52293e4a4b2357a6c97816e527caab791f920538b133b3432dbcb65331d5bf2b197733a937
-
Filesize
2.7MB
MD58052003e500e26d2c4c0659cf06fc246
SHA125a98e3553be7cfade033c504d9a2068517a229e
SHA2562908a84aa26483bcaccb06f6f2c8f9c97a70ed45927df43dd48f04caa16f6dd0
SHA512349a58b2bff78b8385c8623fedce1d909297c2bec4568f87035891c9020c13bd052a296c48754a1a1b20fa2021330f697ef60c82376ab5d5a388c539e4fb3404
-
Filesize
11KB
MD5a4dd044bcd94e9b3370ccf095b31f896
SHA117c78201323ab2095bc53184aa8267c9187d5173
SHA2562e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
SHA51287335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a
-
Filesize
330KB
MD504b6fbef6c229230313beda281aa422d
SHA19b23da2fb50ca31938ad5312ae7f174b291fc19f
SHA256b0457bc4367bbb67b9b995af5368cd7806c8ee67526318dc9cb82eea29415ea0
SHA512f342263f7eddc9ec68854ea78d91cd80f16462bb33028d986179cd761ed657650a500b7b3ba59a5d253de091b8c20fefacfed9646d88e09469f371f8ceba65d4
-
Filesize
9KB
MD50d45588070cf728359055f776af16ec4
SHA1c4375ceb2883dee74632e81addbfa4e8b0c6d84a
SHA256067c77d51df034b4a614f83803140fbf4cd2f8684b88ea8c8acdf163edad085a
SHA512751ebf4c43f100b41f799d0fbf8db118ea8751df029c1f4c4b0daeb0fef200ddf2e41c1c9c55c2dc94f2c841cf6acb7df355e98a2e5877a7797f0f1d41a7e415