Analysis
-
max time kernel
132s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 20:47
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00335.7z
Resource
win7-20240903-en
General
-
Target
RNSM00335.7z
-
Size
10.9MB
-
MD5
516de23b832b9ab382824d9ee7284cc5
-
SHA1
6c8bdbe461a4411a3a9e9fb55c82975d7d46c5ef
-
SHA256
78513de1a3f011868e975a9bce64cea9a520a2bd7609d862fed94ae3518f22ea
-
SHA512
f9df547b6577fffe1728b7cb100f8c1b4835b3f52304afb6021c2af228de78448cad374c1327cfd34dc4dc86d3878d87514510c5cdca4b7f39d748179331db90
-
SSDEEP
196608:YoHzR0FpxAbMJikHBxdg6j6glUoKMMD6Kk2c+7RB62mrvs2WSrqKGlrvTZz3umT/:YempxnJimB3/j6roPsB6vjs2xr7WrvFD
Malware Config
Extracted
C:\$Recycle.Bin\KRAB-DECRYPT.txt
http://gandcrabmfe6mnef.onion/397b1f26cba10859
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
Processes:
Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (307) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Drivers directory 2 IoCs
Processes:
Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exedescription ioc Process File created C:\Windows\System32\drivers\etc\hosts Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
Processes:
HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeTrojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\cba10fb4cba1085463.lock Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 15 IoCs
Processes:
HEUR-Trojan-Ransom.MSIL.Agent.gen-b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815.exeHEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeTrojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exeTrojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exeTrojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeWinHost32.exeqaaadrc.exetcmusii.exeWinHost32.exeacsmqdz.exemicroexcel.exeTrojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exepid Process 2144 HEUR-Trojan-Ransom.MSIL.Agent.gen-b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 2656 HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe 804 Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 1048 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 824 WinHost32.exe 2396 qaaadrc.exe 284 tcmusii.exe 1936 WinHost32.exe 768 acsmqdz.exe 1424 microexcel.exe 2896 Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe -
Loads dropped DLL 24 IoCs
Processes:
HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exeTrojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exemicroexcel.exepid Process 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 1424 microexcel.exe 1108 -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 18 IoCs
Processes:
Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeRundll32.exeTrojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exedescription ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RUNONCE Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" Rundll32.exe Key deleted \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RUNONCEEX Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\IMAIL Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WinHost32 = "C:\\Windows\\System32\\WinHost32.exe" Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RUN Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RUN Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RUNONCEEX Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MAPI Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MSFS Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RUNONCEEX Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe" HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RUNONCE Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RUNONCE Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exedescription ioc Process File opened for modification C:\Users\Admin\Favorites\desktop.ini Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeTrojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exedescription ioc Process File opened (read-only) \??\v: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\N: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\T: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\o: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\r: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\t: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\u: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\z: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\E: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\g: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\K: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\V: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\n: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\B: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\a: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\y: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\Y: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\l: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\x: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\I: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\M: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\U: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\k: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\q: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\J: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\b: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\h: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\i: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\s: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\w: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\Z: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\e: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\m: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\A: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened (read-only) \??\j: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened (read-only) \??\p: Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe -
Installs/modifies Browser Helper Object 2 TTPs 13 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exedescription ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435B-BC74-9C25C1C588A9} Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\BROWSER HELPER OBJECTS Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BROWSER HELPER OBJECTS Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 api.ipify.org -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exedescription ioc Process File opened for modification \??\PhysicalDrive0 HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe -
AutoIT Executable 13 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/1048-160-0x0000000001340000-0x0000000001D65000-memory.dmp autoit_exe behavioral1/memory/284-202-0x0000000000BA0000-0x00000000015C5000-memory.dmp autoit_exe behavioral1/memory/2396-201-0x00000000001C0000-0x0000000000BE5000-memory.dmp autoit_exe behavioral1/memory/2396-276-0x00000000001C0000-0x0000000000BE5000-memory.dmp autoit_exe behavioral1/memory/768-409-0x0000000000960000-0x0000000001385000-memory.dmp autoit_exe behavioral1/memory/1712-493-0x0000000001340000-0x0000000001D65000-memory.dmp autoit_exe behavioral1/memory/1712-491-0x0000000001340000-0x0000000001D65000-memory.dmp autoit_exe behavioral1/memory/284-558-0x0000000000BA0000-0x00000000015C5000-memory.dmp autoit_exe behavioral1/memory/1048-557-0x0000000001340000-0x0000000001D65000-memory.dmp autoit_exe behavioral1/memory/284-671-0x0000000000BA0000-0x00000000015C5000-memory.dmp autoit_exe behavioral1/memory/1048-1420-0x0000000001340000-0x0000000001D65000-memory.dmp autoit_exe behavioral1/memory/284-1429-0x0000000000BA0000-0x00000000015C5000-memory.dmp autoit_exe behavioral1/memory/1712-1450-0x0000000001340000-0x0000000001D65000-memory.dmp autoit_exe -
Drops file in System32 directory 1 IoCs
Processes:
Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exedescription ioc Process File created C:\Windows\SysWOW64\WinHost32.exe Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exeWinHost32.exeTrojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exedescription pid Process procid_target PID 1984 set thread context of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 824 set thread context of 1936 824 WinHost32.exe 50 PID 804 set thread context of 2896 804 Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe 55 PID 2656 set thread context of 0 2656 HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe -
Processes:
resource yara_rule behavioral1/files/0x0007000000016d31-23.dat upx behavioral1/memory/1712-115-0x0000000001340000-0x0000000001D65000-memory.dmp upx behavioral1/memory/1048-160-0x0000000001340000-0x0000000001D65000-memory.dmp upx behavioral1/memory/284-202-0x0000000000BA0000-0x00000000015C5000-memory.dmp upx behavioral1/memory/2396-201-0x00000000001C0000-0x0000000000BE5000-memory.dmp upx behavioral1/memory/2396-276-0x00000000001C0000-0x0000000000BE5000-memory.dmp upx behavioral1/memory/768-409-0x0000000000960000-0x0000000001385000-memory.dmp upx behavioral1/memory/1712-493-0x0000000001340000-0x0000000001D65000-memory.dmp upx behavioral1/memory/1712-491-0x0000000001340000-0x0000000001D65000-memory.dmp upx behavioral1/memory/284-558-0x0000000000BA0000-0x00000000015C5000-memory.dmp upx behavioral1/memory/1048-557-0x0000000001340000-0x0000000001D65000-memory.dmp upx behavioral1/memory/284-671-0x0000000000BA0000-0x00000000015C5000-memory.dmp upx behavioral1/memory/1048-1420-0x0000000001340000-0x0000000001D65000-memory.dmp upx behavioral1/memory/284-1429-0x0000000000BA0000-0x00000000015C5000-memory.dmp upx behavioral1/memory/1712-1450-0x0000000001340000-0x0000000001D65000-memory.dmp upx -
Drops file in Program Files directory 61 IoCs
Processes:
Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exeHEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exedescription ioc Process File opened for modification C:\Program Files\ConfirmInitialize.vsd Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\DisablePing.htm Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\RestoreAssert.mpp Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\cba10fb4cba1085463.lock Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microexcel\bin\pmw.dll HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File opened for modification C:\Program Files (x86)\Microexcel\bin\config.ini HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File opened for modification C:\Program Files\RepairEdit.nfo Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\ImportResolve.dwg Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\CompressSave.xps Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\CopySend.ex_ Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\LockUnpublish.vstm Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\RedoJoin.mp4 Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\UpdateFind.ps1 Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microexcel\bin\libxslt-2.dll HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files (x86)\Microexcel\bin\smw7i032.dll HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File opened for modification C:\Program Files (x86)\Microexcel\soft.ini HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files (x86)\Microexcel\bin\smw7i132.dll HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\EnableInvoke.ppt Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\ReadSelect.001 Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\SearchAdd.M2V Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\cba10fb4cba1085463.lock Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microexcel\bin\###libintl-7.dll HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files (x86)\Microexcel\bin\ofres12.dll HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files (x86)\Microexcel\0 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File opened for modification C:\Program Files\RequestInstall.m1v Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\ShowExit.bin Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\MoveSet.potm Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\RestoreUnpublish.xls Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\SuspendResume.mht Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\RegisterExit.mpg Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microexcel\bin\microexcel_zh.dwr HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files (x86)\Microexcel\bin\sslibz.exe HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files (x86)\Microexcel\bin\tmwfonts.ini HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\MovePop.ram Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microexcel\bin\libz8.dll HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files\cba10fb4cba1085463.lock Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\MergeStart.mpe Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe File opened for modification C:\Program Files\CompareResume.AAC Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\LockPush.bin Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\RepairExport.hta Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\RestartMove.TTS Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microexcel\bin\libdatrie-21.dll HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files (x86)\Microexcel\bin\uninst.exe HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File opened for modification C:\Program Files\DebugPing.csv Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\GetConvert.mpg Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File opened for modification C:\Program Files\InvokeInitialize.xhtml Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microexcel\bin\libgdk-21-0.dll HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files (x86)\Microexcel\bin\microexcel.iwr HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files (x86)\Microexcel\bin\pmw.dat HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\cba10fb4cba1085463.lock Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microexcel\bin\microexcel.exe HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File opened for modification C:\Program Files\FormatCheckpoint.crw Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\Microexcel\bin\dlgdsn32.dll HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe File opened for modification C:\Program Files\CompareConvertTo.rar Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe File created C:\Program Files (x86)\cba10fb4cba1085463.lock Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe -
Drops file in Windows directory 1 IoCs
Processes:
Rundll32.exedescription ioc Process File opened for modification C:\Windows\INF\setupapi.app.log Rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WinHost32.exeacsmqdz.exeTrojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeTrojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.execmd.exewmic.exeTrojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exeiexplore.exeIEXPLORE.EXEHEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeWinHost32.exemicroexcel.exetcmusii.exeHEUR-Trojan-Ransom.MSIL.Agent.gen-b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815.exeTrojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exeqaaadrc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinHost32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acsmqdz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinHost32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microexcel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tcmusii.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.MSIL.Agent.gen-b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qaaadrc.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEPING.EXEpid Process 2016 PING.EXE 2284 PING.EXE 1504 PING.EXE -
NSIS installer 4 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000016d18-22.dat nsis_installer_1 behavioral1/files/0x0008000000016d18-22.dat nsis_installer_2 behavioral1/files/0x0005000000019617-288.dat nsis_installer_1 behavioral1/files/0x0005000000019617-288.dat nsis_installer_2 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exerunonce.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe -
Processes:
IEXPLORE.EXETrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{66F34381-A06E-11EF-948A-7A9F8CACAEA3} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\First Home Page = "http://www.195155.com/?31111" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\Default_Page_URL = "http://www.195155.com/?31111" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Default_Page_URL = "http://www.195155.com/?31111" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\First Home Page = "http://www.195155.com/?31111" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Default_Page_URL = "http://www.195155.com/?31111" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\IE10TourNoShow = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\First Home Page = "http://www.195155.com/?31111" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE -
Modifies Internet Explorer start page 1 TTPs 3 IoCs
Processes:
Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Start Page = "http://www.195155.com/?31111" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "http://www.195155.com/?31111" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\Start Page = "http://www.195155.com/?31111" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe -
Modifies registry class 64 IoCs
Processes:
Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exemicroexcel.exeHEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exedescription ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{16F3DD56-1AF5-4347-846D-7C10C4192619} Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker\shell\print\ddeexec\ifexec microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0295691A-D674-4904-805C-BDFE165B4CA0}\DefaultIcon microexcel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8E57C449-7891-49BB-80E5-DDAC375F8AC8}\TypeLib\ = "{6B8F2816-2EC9-42A7-8A81-80F7752591CE}" HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6B8F2816-2EC9-42A7-8A81-80F7752591CE}\1.0\HELPDIR HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pmv\pre HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{399254F2-670F-11D1-8092-0080ADB44B5C}\ProgID microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker.Spreadsheet microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker.Chart\Insertable microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker\shell\print\ddeexec\Application microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker.Document.0\Clsid microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{399254F3-670F-11D1-8092-0080ADB44B5C}\TypeLib microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8E57C449-7891-49BB-80E5-DDAC375F8AC8} HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.MicroXLS\shell HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker\shell\open\ddeexec\Topic microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{399254F3-670F-11D1-8092-0080ADB44B5C}\LocalServer32 microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{399254F5-670F-11D1-8092-0080ADB44B5C}\TypeLib microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8a087491-5264-11d4-95F6-00A0CC3CCA14}\AuxUserType\2 microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5EAD1DB-7C18-4954-8820-01733BC08C82}\shell\NoAddOns Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_Classes\Local Settings Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.XLSX\shell\open\command HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.MicroXLS HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker\shell\open\ddeexec microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker\shell\print\command microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker.Application.0\Clsid microexcel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8E57C449-7891-49BB-80E5-DDAC375F8AC8}\ProgID\ = "MicroExcelExt.MExcelMenu.1" HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.XLSX\DefaultIcon\ = "C:\\Program Files (x86)\\Microexcel\\bin\\MicroEXCEL.exe,0" HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{99FD978C-D287-4F50-827F-B2C658EDA8E7}\InprocServer32 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.XLSX\shell HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{399254F2-670F-11D1-8092-0080ADB44B5C}\TypeLib microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{399254F6-670F-11D1-8092-0080ADB44B5C}\TypeLib microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5EAD1DB-7C18-4954-8820-01733BC08C82}\DefaultIcon Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6B8F2816-2EC9-42A7-8A81-80F7752591CE}\1.0\0\win32 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\Background\shellex\ContextMenuHandlers\ExcelViewer HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.XLS\shell\open HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker.Spreadsheet\Protocol\StdFileEditing\Verb microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8a087491-5264-11d4-95F6-00A0CC3CCA14}\DefaultIcon microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5EAD1DB-7C18-4954-8820-01733BC08C82}\shell\Open\Command Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.pmd microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker\shell\printto\command microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker\shell\printto\ddeexec microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.MicroXLS\DefaultIcon HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.MicroXLS\DefaultIcon\ = "C:\\Program Files (x86)\\Microexcel\\bin\\MicroEXCEL.exe,0" HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker\shell\open\command microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker.Document\Clsid microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker.Application microexcel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6B8F2816-2EC9-42A7-8A81-80F7752591CE}\1.0\ = "MExcelExt 1.0 ÀàÐÍ¿â" HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6B8F2816-2EC9-42A7-8A81-80F7752591CE}\1.0\0 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.XLSX\shell\open\command\ = "\"C:\\Program Files (x86)\\Microexcel\\bin\\MicroEXCEL.exe\" \"%1\"" HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8a087491-5264-11d4-95F6-00A0CC3CCA14}\InProcHandler32 microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0295691A-D674-4904-805C-BDFE165B4CA0}\MiscStatus microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0295691A-D674-4904-805C-BDFE165B4CA0}\AuxUserType microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0295691A-D674-4904-805C-BDFE165B4CA0}\AuxUserType\3 microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5EAD1DB-7C18-4954-8820-01733BC08C82}\shell\Open Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8E57C449-7891-49BB-80E5-DDAC375F8AC8}\Programmable HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.XLS\shell\open\command\ = "\"C:\\Program Files (x86)\\Microexcel\\bin\\MicroEXCEL.exe\" \"%1\"" HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pmd\ = "MicroEXCEL.MicroXLS" HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.pmv microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8E57C449-7891-49BB-80E5-DDAC375F8AC8}\VersionIndependentProgID HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.XLSX\ = "XLSXÎļþ" HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicroEXCEL.MicroXLS\shell\open HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PlanMaker microexcel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{399254F5-670F-11D1-8092-0080ADB44B5C}\ProxyStubClsid32 microexcel.exe -
Processes:
Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid Process 2284 PING.EXE 1504 PING.EXE 2016 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 6 IoCs
Processes:
HEUR-Trojan-Ransom.MSIL.Agent.gen-b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815.exeHEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeTrojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exeTrojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exepid Process 2144 HEUR-Trojan-Ransom.MSIL.Agent.gen-b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2656 HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 804 Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exeHEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeTrojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exepid Process 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2300 HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe 2828 taskmgr.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1048 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1048 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1048 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 2828 taskmgr.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid Process 2828 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
7zFM.exetaskmgr.exeqaaadrc.exeacsmqdz.exeHEUR-Trojan-Ransom.MSIL.Agent.gen-b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815.exeRundll32.exewmic.exevssvc.exedescription pid Process Token: SeRestorePrivilege 1640 7zFM.exe Token: 35 1640 7zFM.exe Token: SeSecurityPrivilege 1640 7zFM.exe Token: SeDebugPrivilege 2828 taskmgr.exe Token: SeRestorePrivilege 2396 qaaadrc.exe Token: SeTakeOwnershipPrivilege 2396 qaaadrc.exe Token: SeDebugPrivilege 2396 qaaadrc.exe Token: SeSecurityPrivilege 2396 qaaadrc.exe Token: SeRestorePrivilege 768 acsmqdz.exe Token: SeTakeOwnershipPrivilege 768 acsmqdz.exe Token: SeDebugPrivilege 768 acsmqdz.exe Token: SeSecurityPrivilege 768 acsmqdz.exe Token: SeDebugPrivilege 2144 HEUR-Trojan-Ransom.MSIL.Agent.gen-b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815.exe Token: SeRestorePrivilege 1748 Rundll32.exe Token: SeRestorePrivilege 1748 Rundll32.exe Token: SeRestorePrivilege 1748 Rundll32.exe Token: SeRestorePrivilege 1748 Rundll32.exe Token: SeRestorePrivilege 1748 Rundll32.exe Token: SeRestorePrivilege 1748 Rundll32.exe Token: SeRestorePrivilege 1748 Rundll32.exe Token: SeIncreaseQuotaPrivilege 2908 wmic.exe Token: SeSecurityPrivilege 2908 wmic.exe Token: SeTakeOwnershipPrivilege 2908 wmic.exe Token: SeLoadDriverPrivilege 2908 wmic.exe Token: SeSystemProfilePrivilege 2908 wmic.exe Token: SeSystemtimePrivilege 2908 wmic.exe Token: SeProfSingleProcessPrivilege 2908 wmic.exe Token: SeIncBasePriorityPrivilege 2908 wmic.exe Token: SeCreatePagefilePrivilege 2908 wmic.exe Token: SeBackupPrivilege 2908 wmic.exe Token: SeRestorePrivilege 2908 wmic.exe Token: SeShutdownPrivilege 2908 wmic.exe Token: SeDebugPrivilege 2908 wmic.exe Token: SeSystemEnvironmentPrivilege 2908 wmic.exe Token: SeRemoteShutdownPrivilege 2908 wmic.exe Token: SeUndockPrivilege 2908 wmic.exe Token: SeManageVolumePrivilege 2908 wmic.exe Token: 33 2908 wmic.exe Token: 34 2908 wmic.exe Token: 35 2908 wmic.exe Token: SeIncreaseQuotaPrivilege 2908 wmic.exe Token: SeSecurityPrivilege 2908 wmic.exe Token: SeTakeOwnershipPrivilege 2908 wmic.exe Token: SeLoadDriverPrivilege 2908 wmic.exe Token: SeSystemProfilePrivilege 2908 wmic.exe Token: SeSystemtimePrivilege 2908 wmic.exe Token: SeProfSingleProcessPrivilege 2908 wmic.exe Token: SeIncBasePriorityPrivilege 2908 wmic.exe Token: SeCreatePagefilePrivilege 2908 wmic.exe Token: SeBackupPrivilege 2908 wmic.exe Token: SeRestorePrivilege 2908 wmic.exe Token: SeShutdownPrivilege 2908 wmic.exe Token: SeDebugPrivilege 2908 wmic.exe Token: SeSystemEnvironmentPrivilege 2908 wmic.exe Token: SeRemoteShutdownPrivilege 2908 wmic.exe Token: SeUndockPrivilege 2908 wmic.exe Token: SeManageVolumePrivilege 2908 wmic.exe Token: 33 2908 wmic.exe Token: 34 2908 wmic.exe Token: 35 2908 wmic.exe Token: SeBackupPrivilege 2160 vssvc.exe Token: SeRestorePrivilege 2160 vssvc.exe Token: SeAuditPrivilege 2160 vssvc.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
7zFM.exetaskmgr.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exepid Process 1640 7zFM.exe 1640 7zFM.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 2828 taskmgr.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 2828 taskmgr.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exepid Process 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 2828 taskmgr.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 2828 taskmgr.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 2828 taskmgr.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 2828 taskmgr.exe 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 2828 taskmgr.exe -
Suspicious use of SetWindowsHookAW 1 IoCs
Processes:
microexcel.exepid Process 1424 microexcel.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
microexcel.exeIEXPLORE.EXEIEXPLORE.EXEpid Process 1424 microexcel.exe 1280 IEXPLORE.EXE 1280 IEXPLORE.EXE 1764 IEXPLORE.EXE 1764 IEXPLORE.EXE 1764 IEXPLORE.EXE 1764 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exeTrojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeTrojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exeWinHost32.exedescription pid Process procid_target PID 2644 wrote to memory of 2144 2644 cmd.exe 36 PID 2644 wrote to memory of 2144 2644 cmd.exe 36 PID 2644 wrote to memory of 2144 2644 cmd.exe 36 PID 2644 wrote to memory of 2144 2644 cmd.exe 36 PID 2644 wrote to memory of 2300 2644 cmd.exe 37 PID 2644 wrote to memory of 2300 2644 cmd.exe 37 PID 2644 wrote to memory of 2300 2644 cmd.exe 37 PID 2644 wrote to memory of 2300 2644 cmd.exe 37 PID 2644 wrote to memory of 2656 2644 cmd.exe 38 PID 2644 wrote to memory of 2656 2644 cmd.exe 38 PID 2644 wrote to memory of 2656 2644 cmd.exe 38 PID 2644 wrote to memory of 2656 2644 cmd.exe 38 PID 2644 wrote to memory of 1712 2644 cmd.exe 39 PID 2644 wrote to memory of 1712 2644 cmd.exe 39 PID 2644 wrote to memory of 1712 2644 cmd.exe 39 PID 2644 wrote to memory of 1712 2644 cmd.exe 39 PID 2644 wrote to memory of 804 2644 cmd.exe 40 PID 2644 wrote to memory of 804 2644 cmd.exe 40 PID 2644 wrote to memory of 804 2644 cmd.exe 40 PID 2644 wrote to memory of 804 2644 cmd.exe 40 PID 2644 wrote to memory of 1984 2644 cmd.exe 41 PID 2644 wrote to memory of 1984 2644 cmd.exe 41 PID 2644 wrote to memory of 1984 2644 cmd.exe 41 PID 2644 wrote to memory of 1984 2644 cmd.exe 41 PID 1984 wrote to memory of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 1984 wrote to memory of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 1984 wrote to memory of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 1984 wrote to memory of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 1984 wrote to memory of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 1984 wrote to memory of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 1984 wrote to memory of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 1984 wrote to memory of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 1984 wrote to memory of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 1984 wrote to memory of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 1984 wrote to memory of 2124 1984 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 42 PID 1712 wrote to memory of 1048 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 43 PID 1712 wrote to memory of 1048 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 43 PID 1712 wrote to memory of 1048 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 43 PID 1712 wrote to memory of 1048 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 43 PID 2124 wrote to memory of 824 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 44 PID 2124 wrote to memory of 824 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 44 PID 2124 wrote to memory of 824 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 44 PID 2124 wrote to memory of 824 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 44 PID 2124 wrote to memory of 2796 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 45 PID 2124 wrote to memory of 2796 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 45 PID 2124 wrote to memory of 2796 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 45 PID 2124 wrote to memory of 2796 2124 Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe 45 PID 1712 wrote to memory of 284 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 48 PID 1712 wrote to memory of 284 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 48 PID 1712 wrote to memory of 284 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 48 PID 1712 wrote to memory of 284 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 48 PID 1712 wrote to memory of 2396 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 49 PID 1712 wrote to memory of 2396 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 49 PID 1712 wrote to memory of 2396 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 49 PID 1712 wrote to memory of 2396 1712 Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe 49 PID 824 wrote to memory of 1936 824 WinHost32.exe 50 PID 824 wrote to memory of 1936 824 WinHost32.exe 50 PID 824 wrote to memory of 1936 824 WinHost32.exe 50 PID 824 wrote to memory of 1936 824 WinHost32.exe 50 PID 824 wrote to memory of 1936 824 WinHost32.exe 50 PID 824 wrote to memory of 1936 824 WinHost32.exe 50 PID 824 wrote to memory of 1936 824 WinHost32.exe 50 PID 824 wrote to memory of 1936 824 WinHost32.exe 50 PID 824 wrote to memory of 1936 824 WinHost32.exe 50 -
System policy modification 1 TTPs 4 IoCs
Processes:
Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00335.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1640
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2828
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\Desktop\00335\HEUR-Trojan-Ransom.MSIL.Agent.gen-b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815.exeHEUR-Trojan-Ransom.MSIL.Agent.gen-b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Users\Admin\Desktop\00335\HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exeHEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:2300 -
C:\Program Files (x86)\Microexcel\bin\microexcel.exe"C:\Program Files (x86)\Microexcel\bin\microexcel.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookAW
- Suspicious use of SetWindowsHookEx
PID:1424 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:2824
-
-
-
-
C:\Users\Admin\Desktop\00335\HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2656
-
-
C:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeTrojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe2⤵
- UAC bypass
- Drops file in Drivers directory
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Modifies registry class
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1712 -
C:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exeC:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe /nstart3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1048
-
-
C:\Users\Admin\AppData\Local\Temp\isruqkt\tcmusii.exeC:\Users\Admin\AppData\Local\Temp\isruqkt\tcmusii.exe /nys3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:284 -
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\HVXPAko.bat4⤵PID:1700
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2284
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\qaaadrc.exeC:\Users\Admin\AppData\Local\Temp\qaaadrc.exe /HomeRegAccess103⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\acsmqdz.exeC:\Users\Admin\AppData\Local\Temp\acsmqdz.exe /HomeRegAccess103⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\system32\Rundll32.exeRundll32.exe setupapi,InstallHinfSection DefaultInstall 132 C:\Users\Admin\AppData\Local\Temp\~zhxrbdx.inf3⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r4⤵
- Checks processor information in registry
PID:2372 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o5⤵PID:2320
-
-
-
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\LKQ3jqV.bat3⤵PID:1344
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1504
-
-
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\JXYuyTe.bat3⤵PID:2916
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2016
-
-
-
-
C:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exeTrojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:804 -
C:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe"C:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
PID:2896 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
-
C:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exeTrojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exeC:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WinHost32.exeC:\Windows\System32\WinHost32.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\WinHost32.exeC:\Windows\SysWOW64\WinHost32.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1936
-
-
-
C:\Windows\SysWOW64\cmd.exe/c del C:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe >> NUL4⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\KRAB-DECRYPT.txt1⤵PID:1912
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2196 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1280 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1280 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1764
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Event Triggered Execution
1Component Object Model Hijacking
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
1File Deletion
1Modify Registry
7Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5457a75eef0949d73a541b6a8e2dfb7d9
SHA19d4e48e89c1def7dccaec1d8ae5d037a55593c92
SHA2562cc0385973941a0bcbc8b6a75f0eec0b0c8e41f4ed49c67d4a426bb5d6b3f864
SHA5127805376e6b1f33cc08becf653034b29bdc886816119bce60c97f4167012f175caf5f9124fdeea49cbe7a1e5ed668e1ea1a1c3960b6f4c368a7136e203dd05358
-
Filesize
621KB
MD55a937f81b5666ec6de4793b7c9727698
SHA1137e89755598369b9384f827a3c1ff2e148c626d
SHA2563ca7fe620880a3312d44920a10fab0b390ff2c286b6b6728cb8c9f6deac7287b
SHA512d69825dd54ebc14d08f82e7cd302bbf0699485e32b3e90bcb511b7f964c1f78f804523202b976563842722b4100958f722bd45ad50fdb47527d58bdea4ccc59a
-
Filesize
145KB
MD5d8215f1461a639184dea0f3e5c71fe92
SHA1fb38382e2694c08fa370bdac5e42f3959224d09d
SHA2566f01a4f8b82cb69d5dec8391c30c71245c43a2ea0f1d68ba276e2735236b1320
SHA512792499e01f7a3cf59e5551243799166817428783bf47c75415073261b48c18a8eb0a0af45ce4167de55db8396742233b6bd42592732be01516c1c57b499a4510
-
Filesize
4KB
MD515f5574da7b34f59ee52b500388b4dd5
SHA1747073468ae667e242c0d36bfa459e0e21caccea
SHA256ec734454234d14d9da5ab1902bfa06879f00acf2fca1552f1501d150d282fc68
SHA512ad5d54a4c8344c9c11a916ee16a8db6f5ac3aab2318fe53ffebddd195bab437dcf048c3aa4a659bf37b6f90946c1ee41bb62a7e3e9c3f7fb5f12535397d2666d
-
Filesize
3KB
MD5bed9d56a373592048e90c9bb3ef6eb89
SHA1737a2b07649480a864e80137c35f16500d8a8f19
SHA256bbe334dcbd22dfcd13923f2335b2ce3592b5542932ba33de841b56900eca1db1
SHA51225dec02cacc466e10e08a2f27d2627f726a6bc51ab2ca77ccb3b521f658c007f46e48357093cdc0f332858ceffba58265172fac5675760e2c0cccba6219b4282
-
Filesize
211B
MD511826f4300cc66ef691059f5fdae90fc
SHA1cf4731275e65c28e25be7d6f62af20e9347e1992
SHA256970dfa7d3d16597e10a5dd435f5321134c9c4f67636983c57273a7bb0cb535ec
SHA5120c404b6c703a107c2428b654b0d97b2cf9410f27bb6a24821652e8fae9b4a03afc86f6df1dbf82d8cfe11fbd5b42669d99a9bbe93ce826a8050903e1aaf5173e
-
Filesize
230KB
MD5c4ba13458655c18ac2f0d3f1af3d4041
SHA1ba2a8d206422419d37bff61ae19cbfb341d4cc12
SHA256f2cd70f026c60c07243dc7c6317f82185f38b7063f48cf04f6db74f37777aa1a
SHA51290f3cbc350a37d448608ec8bc2f777c6aa1dea05564b2c9d14833a4122bf69704b1f84d8e97475231774a162cc4c9fb059c114fdb80626784fd2f3e2a4adddff
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
493B
MD50e1344deb7058dc42728d5cfdce211f2
SHA1f545146741ecae00e33799956186e26c81f9012a
SHA25657d8d13e4edd586541969d0428e3153160ec3a05bc43e14d2e8856ec1d676b8c
SHA512ffc81c0a678eb804de17a5a065dab0066522567134a8210372413cdee6ae64b7fd78b1b3935838bcd935d45fcc2edf119efe292bfa55e32c6b9d605f89c9f1bc
-
Filesize
801B
MD595e07f506e2ad332db8f9c71d7f01623
SHA1a11dbd47175d2631e8fbef47cc7a061aee1eb8fd
SHA256888a45628b3c3802807899fff3b122e803894b86e15c20cc37b3d7ef70741211
SHA512581a057cf121fa9e51da3339540392d8a2a4e95b32df5116fe1b07259955b7ccb7c75075126de3bbcf81e0cf6318a94993af86d1f20200dc0d711b8cefc2d066
-
Filesize
445B
MD5e49750cfbbc9128a618570963703578e
SHA111b65a400d02e17d6d542901d25df8fc7b8280b2
SHA2561c99937cd1878a5628a4a593aa3318f83ac3d0793b39ae281006db7c83234067
SHA512135878f880967f93697021d97af90765450f1ee2ba65dde7fe80a0493f77f8d211a11cce149446bd9c5e0ee10efcd931e701ee26482e58402ff0e2abd84c8d4d
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
42KB
MD5ee24061654756cdf57dc7b28eed68d52
SHA164c7050412dae7b4b74da0dd280b6e992a7be8a6
SHA256db6dafdc611c0ab419c53891e55adb8cc3148c6ee46114d476083bfaed8eac45
SHA512640fe364dcc759d2b2a8da63b84574eb7378ad72341f1831c0b405a74bb2209240b1d71cc658b6fcb3d1aa57f39447515fc65cd7ee12334b7d80f4a8de6ec616
-
Filesize
645B
MD597f895ffeb881efd324708eff05be2cf
SHA16d28a1f3b5f1cb08b834ac1c15b518d7b06de758
SHA256904a7e07812eb2327e84347d484de214d4d5bd4ce76d0747eb5c6e12f1cd8942
SHA512a6283cb4075ea1be1d1c21b1f878c2493c0a1993ac0e9bd08510b3728e7dc03e9c1ed8c400a71c148e221c4a514794e11c3fa846de1eabfc1cb77d84ac3d736f
-
Filesize
644B
MD573dfbbdbc2a220fbb071559e9440d32e
SHA13a335f6986566e71728e889810d6eefcf61edeee
SHA256051223543e583db80b2f792b512030b3e17c5bcb9e9bfc54158af9b49bdbc497
SHA512a70099c789405d3e4244ea49591c6d0fd72524ba446a9aea72aeb2f73747ef405afda380fd19884410a8adbe7896701b801ad22cad9ed00dc2628acfe909bfc9
-
Filesize
32B
MD58f5f4837dd4a1680d79bbdca9cc1e08f
SHA1688b5d5ef993733b97b303ed4c8409a14b230de5
SHA2562bce6b9395cc74d16b9c94fd90debd9d524ffb53c6f6ae3a49b6e139671417b2
SHA512bd75b564fe3c93dffdc65fe58463378f54268308ca5eaba5fc7f80458016f331a6596bfdaf63845c1d5c6c60df2a0ec2aff94d2aae7797da4f5f975f0363bd66
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini
Filesize151B
MD5988ea61855eab89ff1f69e884a6bee04
SHA15d4792d34fe3939301eefa968ab5b5e8d415aec1
SHA256010436597702c768cd6f56b169a523c69a64459e5ef04fefbeaaa1bd087a6fe1
SHA512eb8df971b4dfacb0772571147e32a191161848464d24ab3be690f7308378004259c03375618ffbb332316b8bf21f637ce7fe694322590d9b56af65695e3d3b9f
-
Filesize
631B
MD51b9417c2c1b3c0b4a31f37af4d0ceacb
SHA1cf0b19025bda26c6ea1e3126a7db3fe3a46dab1e
SHA25610426e145a52aba69ba6f3ac43b3b8f0faeb6d202b456606e7b11ed6315a87c7
SHA512651bb9f54a5dc7e165880e199ffec12eb795da376abc20018958ad1a97c6ea13d2f15ca38d6ad0c4da5d5e54c0dbdf57ebfa45ff03970e95c5454758c861f888
-
C:\Users\Admin\Desktop\00335\HEUR-Trojan-Ransom.MSIL.Agent.gen-b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815.exe
Filesize208KB
MD55ae92b52b0a6df8a64a5f98700bc290f
SHA1b287f6dde17eb50f33219a01bc8fe6b108f96e48
SHA256b0c104f601f520cacd657a54bb611b166b077d6743c96cfde7918a9143229815
SHA51218b9d28ba70f2780e059914a880a01398940236d3c514d517a501d1cb88e1d7448875d868c6a56c935677355c66cc59b73b86be79a5e261f89ec406f60e0f9bb
-
C:\Users\Admin\Desktop\00335\HEUR-Trojan-Ransom.Win32.Agent.gen-8aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac.exe
Filesize5.2MB
MD585b8278c03ab19306c6dce721f382064
SHA1d742e4290d80a2b132ba65e2f8f0657586a45522
SHA2568aa936f217e1035aace2615d3067ef1999956c3c481c1acc728260d5fd7947ac
SHA512ac13a9061941aec363eba6e971166bc3c4165cc241d1cbbfa6ab2c10810b3c165e2f7b3ba20442fcd47b8ccaaa1e7f72453ab8150e91b801dbf53dec98a57b57
-
C:\Users\Admin\Desktop\00335\HEUR-Trojan-Ransom.Win32.Foreign.gen-5931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe.exe
Filesize861KB
MD532f3a45b1dc134a94341ddaee0364505
SHA1cb890f3243adaac8157a823da01318737ec17032
SHA2565931df88879e9f85851591a26d2b14fad0c4f3599a5222f06c154414cdcf79fe
SHA512e7478fb4700830c1db3c74c19800b82c3b141ea32b80ade020d4f32308b879b7792bdc69d57b1f815b157518b54e27242b061915243d55888e2d1d28c4eb2942
-
C:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.Blocker.ledh-108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700.exe
Filesize5.0MB
MD594752f085807010871dd4dd9a08ee39b
SHA1e6088e7f84fbf8f67a3127086bb20c90a45b2dab
SHA256108b94748485294b5abd12973b6e416e6aed041b20f890c4f962adc765f6c700
SHA5123fc2e93b3f2af5fbdd8e2cb6c9cf7e59a8082293232a9c3da30e67f975d6953f065c4c72432db9d2df5ee2cfcfb8e9329eafde884a699c41d834e6ee820e131e
-
C:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.GandCrypt.emx-48855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086.exe
Filesize712KB
MD58e938fb7f02a4bf1100efff71a72bbb1
SHA10bb43310c4a0fb927db48e36e3972b58096ecf88
SHA25648855186730beac2ad2caa4cae0dd8a1fb7e8101887f738ee0bd3703f4f67086
SHA5126610404bfc1067d04864f6d53b86dce0f6b2527b0bc2b3646f8ef49cd8686f1d4b4b1c6b2d963cbb0f518cd7c9e75d0ec29d0403bbcc31f43576dffd9641de6b
-
C:\Users\Admin\Desktop\00335\Trojan-Ransom.Win32.PornoAsset.cxlm-cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37.exe
Filesize86KB
MD584ed7358d79fe69b20f308bbbc685831
SHA17c526fb6202994eeb4bf0778c67b69cb0851ff4f
SHA256cf513a5b6d1a0ba7f963754b96ae0877f0246bce5e69bd71414a313c12678e37
SHA512a0d74ae4b1bf54188ea714c0d164ce7ca7ece48762850287ce259355a2bc49fd1b4cc1e5cd117c19c4397814df75bad2f823846570294e98c730c3a6ac84c268
-
Filesize
41B
MD50e55263a9eaf5f880b8f899f8c3d216a
SHA16788e4de7ef96a077a2624ff58df3a91eb20fd69
SHA256f2023a99ee4918f5fa8bcffd5111144ad56149ea4b764eb080c44e639c408467
SHA512543f6f12545830ede59ffb14c6be0511a9d898b2f340fe1fdb2164088eb17a3935dd80d9994c6eafee4fa92ed5edfaf294d8548e78d7a0941d9197a9cf2af52d
-
Filesize
166B
MD5987dc73030e015775e58ad241c824411
SHA1de8e402c205350b14ec4f4e7b27a8d5ffe3aca45
SHA25611bcbc5c2fc85338499f20df6ecd295ccbd276609093fbe1d51c22b51a767faa
SHA5120aee2e0d21f38198caf47d3d1aa72aa9568cb467c1c765a5c9534af264eb6936883c1c6053e699b735286376b614dde2f7176f734c41a64f124773a15ac1580d
-
Filesize
554B
MD5ac9ed743d2f11855dd8a6b3df18c4dd4
SHA1f3afcfac95dfea8df7815a139c6c673046785494
SHA256cf54b1027b16c75c2c11d410905b8fe2d64865e47036d4f8a4e3a86ae092adf8
SHA5121c51721b1e9198e45934c367f953708d3ddb9ebf5668fe163fbfd969d80224bc5b841d19d3630cbacbe1ae24d1382afbce8e88b5606eff967310f24e43122087
-
Filesize
4KB
MD5775c6331c482ca63a05d043c8713ff56
SHA167bf672ecd0ccee8d5376f5841167660803c1811
SHA2563c1c00dbee1909dd5e60b655329dfe87ccbe7cda9af31e25cb48176bdd063cf5
SHA5129b878913080ed13083dc8e5a2b6e2934b74603937849474c95db9328386d211ba2fc8f5a7758b07893516ebc192226bbad8bef8e8b182801e9009cc0debf53db
-
Filesize
60B
MD5fabd754a3ed4bb8e2fe263b4d780ee89
SHA1627f57831a6cfc7576ec92046bb1b19d09e3df84
SHA256b46a292e886d9b6c5c937d8319c4c8b9fa2f6316134229b2d4b185aa9544c1b2
SHA51257cb82bfaf51606e66cbae7a86c03ca7047959c9c7af131e9c59441238bcfecfdba83f2c4b4666608411dda6eec97654ff4823e952ca8bce22b778699cba0279
-
Filesize
580B
MD5fa1421a8d160f9b4c9f135f937b999c8
SHA1c4368a17db2c7dcfafd1cc072e559764844463ec
SHA256650c73a37c108528a09dc8fff573d91a531a47873e3754210fd49377937d1ee2
SHA512abc38f9ae41bf11ae90e800129e7efe7111a8152d531b9b4479c05cdb07c5f67897fded908b25351651e63a4bfee3003e98085829969dea2b16da3abab669906
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
13.4MB
MD5f65f61afa85666c7a587c74caf5051d1
SHA1f3525465b4a6c92286197e9c5ad10a140b5ad779
SHA256d9be106e35b7fddec4b3a612345eea8836e469d4d323017aab60a5d9ecc46d7c
SHA512771aeb344c411caed54891523bae17a5bcc273bddf005b9749b08512ae8e2c0c67d419a325f8e9332cdb1bb9f48b6b799112a830478b7ce8c5a6d8042839b9e6
-
Filesize
48KB
MD556b043b1d270905669a52f294214840d
SHA14b316533525b3c762d59e8fdff633a509aedd5f3
SHA2566bfc6adb4abec5e6b79840d472c1df7b5a16ad3dfaed6f95515a18be170e8027
SHA5122a0ae2120eb87c4cb7ec4605cc6ee8e5c8499067aea90e9a170a43eb3cc0a331dcd48b70e04fb2545b717126edd2efb0c43052afe7fbb887f554a44b54b14296
-
Filesize
110KB
MD560c720d2b508031d6b43eb6a052fe2d1
SHA1186ea71780cbf3a3f86276ede9b81746b02d3b42
SHA2565db52498f5bb241622c16e018773bf205004711f933871f78becf67c1315e351
SHA5129ab2930b2259197312358ca503717fd006f7166f34a742a4cf68416dbc7c1ad207acd0040466b79d8afb79ec4c9e5ff5af3103e40b27ee5f8e8d7383aaaf380c
-
Filesize
10KB
MD5055f4f9260e07fc83f71877cbb7f4fad
SHA1a245131af1a182de99bd74af9ff1fab17977a72f
SHA2564209588362785b690d08d15cd982b8d1c62c348767ca19114234b21d5df74ddc
SHA512a8e82dc4435ed938f090f43df953ddad9b0075f16218c09890c996299420162d64b1dbfbf613af37769ae796717eec78204dc786b757e8b1d13d423d4ee82e26
-
Filesize
3KB
MD5ab4d03cf938fd9c748349b901314f6cd
SHA15b8fcd9a8a496c3ddf5267ac62c147359f44a93b
SHA25655f7f4acf8b1eaa975fac2362633cc91d67d9749caa7916b9b6999db0f83e1c6
SHA5123d2c730472fa371450e50313c28d5310d5edcf30fef5fab649151fda41721b2169884c2174cd247f09c666164ad68fa2e974f6b2c48e96fa4491758a358389aa
-
Filesize
31KB
MD583cd62eab980e3d64c131799608c8371
SHA15b57a6842a154997e31fab573c5754b358f5dd1c
SHA256a6122e80f1c51dc72770b4f56c7c482f7a9571143fbf83b19c4d141d0cb19294
SHA51291cfbcc125600ec341f5571dcf1e4a814cf7673f82cf42f32155bd54791bbf32619f2bb14ae871d7996e9ddecdfcc5db40caa0979d6dfba3e73cfe8e69c163c9
-
Filesize
14KB
MD50dc0cc7a6d9db685bf05a7e5f3ea4781
SHA15d8b6268eeec9d8d904bc9d988a4b588b392213f
SHA2568e287326f1cdd5ef2dcd7a72537c68cbe4299ceb1f820707c5820f3aa6d8206c
SHA512814dd17ebb434f4a3356f716c783ab7f569f9ee34ce5274fa50392526925f044798f8006198ac7afe3d1c2ca83a2ca8c472ca53fec5f12bbfbbe0707abacd6b0
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
24KB
MD51efbbf5a54eb145a1a422046fd8dfb2c
SHA1ec4efd0a95bb72fd4cf47423647e33e5a3fddf26
SHA256983859570099b941c19d5eb9755eda19dd21f63e8ccad70f6e93f055c329d341
SHA5127fdeba8c961f3507162eb59fb8b9b934812d449cc85c924f61722a099618d771fed91cfb3944e10479280b73648a9a5cbb23482d7b7f8bfb130f23e8fd6c15fb
-
Filesize
10KB
MD538977533750fe69979b2c2ac801f96e6
SHA174643c30cda909e649722ed0c7f267903558e92a
SHA256b4a95a455e53372c59f91bc1b5fb9e5c8e4a10a506fa04aaf7be27048b30ae35
SHA512e17069395ad4a17e24f7cd3c532670d40244bd5ae3887c82e3b2e4a68c250cd55e2d8b329d6ff0e2d758955ab7470534e6307779e49fe331c1fd2242ea73fd53