Analysis
-
max time kernel
127s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 17:59
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00325.7z
Resource
win7-20241023-en
General
-
Target
RNSM00325.7z
-
Size
1.6MB
-
MD5
578a90c19beddfcd819e9a6aaec2018c
-
SHA1
9b76ef908d81691a0af9361ae4401d7fa3b9c21a
-
SHA256
7726f4c7c58243759dd8f3a68617657a623b28ba648c0a53a1a8ce7fe33c99cb
-
SHA512
b469676d0b4cc5e4b9e7ea04cf43619c1bcbd25a9a98f1313e69efb36b6784d5549f40b3c5607e1ca6c4326c1c1a9776859896d7a6df7f00b10e15c314983832
-
SSDEEP
49152:RBjx79qjSJVqk/xjopabNBFqkr1JCXegfvfL:TN7hJVqk/+4bLFCuGT
Malware Config
Extracted
C:\Users\Admin\Documents\READ_THIS_TO_DECRYPT.html
Extracted
C:\Users\Admin\Desktop\!HELP_SOS.hta
http://'+s.bp
http://'+s.bp+s.txp+tx
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
GandCrab payload 1 IoCs
resource yara_rule behavioral1/memory/1792-26-0x00000000000E0000-0x00000000000F6000-memory.dmp family_gandcrab -
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
Contacts a large (7702) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (310) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\READ_THIS_TO_DECRYPT.html Trojan-Ransom.Win32.Crypren.acmd-082060e3320870d1d576083e0ee65c06a1104913ae866137f8ca45891c059a76.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Executes dropped EXE 16 IoCs
pid Process 1280 HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe 1792 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1480 Trojan-Ransom.Win32.Blocker.meia-b551241303307afef35b5e175cf8443c027ca7607dcd93ca1d78021c16cd38d6.exe 3016 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 2580 Trojan-Ransom.Win32.Crypren.acmd-082060e3320870d1d576083e0ee65c06a1104913ae866137f8ca45891c059a76.exe 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 3024 Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe 3032 Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 1692 Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe 568 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 1788 Rj3fNWF3.exe 3532 Rj3fNWF3.exe 3952 Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe 1328 HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe 3980 YI89EL.exe -
Loads dropped DLL 5 IoCs
pid Process 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 1788 Rj3fNWF3.exe 1328 HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe 1328 HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\byfsbarixdq = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\zvpdml.exe\"" HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\dfgdfgdg.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\dfgdfgdg.exe\"" Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe" Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\SDfgsdf = "C:\\Users\\Admin\\AppData\\Roaming\\YI89EL.exe" YI89EL.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe = "C:\\Windows\\System32\\Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe" Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\mMQapxDMHWK8VI5JV0drWuJlVZtq.exe" Trojan-Ransom.Win32.Blocker.meia-b551241303307afef35b5e175cf8443c027ca7607dcd93ca1d78021c16cd38d6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\dfgdfgdg.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\dfgdfgdg.exe\"" Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\DQFI3FMT\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JEDNWX6E\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\SMFN3Z3Q\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4JFE2I4S\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Documents\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4FXYHFK9\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Music\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1163522206-1469769407-485553996-1000\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1163522206-1469769407-485553996-1000\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6SLTOM5C\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Enumerates connected drives 3 TTPs 44 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: Rj3fNWF3.exe File opened (read-only) \??\L: Rj3fNWF3.exe File opened (read-only) \??\Q: Rj3fNWF3.exe File opened (read-only) \??\B: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\L: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\P: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\T: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\W: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\P: Rj3fNWF3.exe File opened (read-only) \??\S: Rj3fNWF3.exe File opened (read-only) \??\T: Rj3fNWF3.exe File opened (read-only) \??\A: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\N: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\U: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\X: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\Z: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\U: Rj3fNWF3.exe File opened (read-only) \??\H: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\J: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\K: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\M: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\O: Rj3fNWF3.exe File opened (read-only) \??\G: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\N: Rj3fNWF3.exe File opened (read-only) \??\W: Rj3fNWF3.exe File opened (read-only) \??\E: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\Q: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\S: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\Y: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\G: Rj3fNWF3.exe File opened (read-only) \??\V: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\R: Rj3fNWF3.exe File opened (read-only) \??\X: Rj3fNWF3.exe File opened (read-only) \??\Y: Rj3fNWF3.exe File opened (read-only) \??\O: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\R: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\H: Rj3fNWF3.exe File opened (read-only) \??\V: Rj3fNWF3.exe File opened (read-only) \??\Z: Rj3fNWF3.exe File opened (read-only) \??\I: HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe File opened (read-only) \??\E: Rj3fNWF3.exe File opened (read-only) \??\J: Rj3fNWF3.exe File opened (read-only) \??\K: Rj3fNWF3.exe File opened (read-only) \??\M: Rj3fNWF3.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Windows\System32\Info.hta Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\Desktop\Wallpaper Rj3fNWF3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\DDx.bmp" Rj3fNWF3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3024 Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1688 set thread context of 3016 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 41 PID 1480 set thread context of 2912 1480 Trojan-Ransom.Win32.Blocker.meia-b551241303307afef35b5e175cf8443c027ca7607dcd93ca1d78021c16cd38d6.exe 54 PID 3024 set thread context of 3952 3024 Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe 66 PID 1692 set thread context of 0 1692 Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe PID 1280 set thread context of 1328 1280 HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe 86 PID 3980 set thread context of 4072 3980 YI89EL.exe 88 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationBuildTasks.resources.dll Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\ARROW.WAV.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_lt.dll Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR35F.GIF.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\OUTEX2.ECF.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RECL.ICO.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RESUME.DPV.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Windows NT\TableTextService\de-DE\TableTextService.dll.mui Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationClientsideProviders.resources.dll Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\PHONE.XML Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_ON.GIF Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sv.pak.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217302.WMF Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AUDIOSEARCHSAPIFE.DLL.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\THMBNAIL.PNG.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\THMBNAIL.PNG.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Country.css.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL102.XML.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\7-Zip\7z.sfx.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSSOAP30.DLL Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105638.WMF.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Median.thmx.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\7-Zip\7z.dll.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\VideoLAN\VLC\locale\ku_IQ\LC_MESSAGES\vlc.mo.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7F.GIF Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WHITEBOX.JPG Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_zh-TW.dll.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\RSSFeeds.js Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmpconfig.exe Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10307_.GIF.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382966.JPG.id-2FA84094.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.meia-b551241303307afef35b5e175cf8443c027ca7607dcd93ca1d78021c16cd38d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rj3fNWF3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crypren.acmd-082060e3320870d1d576083e0ee65c06a1104913ae866137f8ca45891c059a76.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YI89EL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rj3fNWF3.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3184 PING.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe -
Interacts with shadow copies 3 TTPs 5 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4056 vssadmin.exe 596 vssadmin.exe 696 vssadmin.exe 1260 vssadmin.exe 4612 vssadmin.exe -
Modifies Control Panel 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\Desktop Rj3fNWF3.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies data under HKEY_USERS 4 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT Rj3fNWF3.exe Key created \REGISTRY\USER\S-1-5-19 Rj3fNWF3.exe Key created \REGISTRY\USER\S-1-5-20 Rj3fNWF3.exe Key created \REGISTRY\USER\S-1-5-18 Rj3fNWF3.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\htafile Rj3fNWF3.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\sage.notice\DefaultIcon Rj3fNWF3.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\sage.notice Rj3fNWF3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\sage.notice\DefaultIcon\ = "%WinDir%\\SysWow64\\shell32.dll,47" Rj3fNWF3.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\sage.notice\FriendlyTypeName Rj3fNWF3.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\sage.notice\shell\open Rj3fNWF3.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\.sage Rj3fNWF3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\.sage\ = "sage.notice" Rj3fNWF3.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\sage.notice\shell\open\command Rj3fNWF3.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\sage.notice\shell Rj3fNWF3.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\htafile\DefaultIcon Rj3fNWF3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\sage.notice\FriendlyTypeName\ = "encrypted by SAGE" Rj3fNWF3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\htafile\DefaultIcon\ = "%WinDir%\\SysWow64\\shell32.dll,44" Rj3fNWF3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\sage.notice\shell\open\command\ = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\f1.hta\" \"%1\"" Rj3fNWF3.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3184 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1652 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
pid Process 1280 HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe 1792 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1480 Trojan-Ransom.Win32.Blocker.meia-b551241303307afef35b5e175cf8443c027ca7607dcd93ca1d78021c16cd38d6.exe 3024 Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe 3032 Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2580 Trojan-Ransom.Win32.Crypren.acmd-082060e3320870d1d576083e0ee65c06a1104913ae866137f8ca45891c059a76.exe 1692 Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 3032 Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 3032 Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2696 taskmgr.exe 2696 taskmgr.exe 3032 Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 1792 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe 2696 taskmgr.exe 3032 Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2696 taskmgr.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1480 Trojan-Ransom.Win32.Blocker.meia-b551241303307afef35b5e175cf8443c027ca7607dcd93ca1d78021c16cd38d6.exe 3980 YI89EL.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3032 Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeRestorePrivilege 2588 7zFM.exe Token: 35 2588 7zFM.exe Token: SeSecurityPrivilege 2588 7zFM.exe Token: SeDebugPrivilege 2696 taskmgr.exe Token: SeBackupPrivilege 2448 vssvc.exe Token: SeRestorePrivilege 2448 vssvc.exe Token: SeAuditPrivilege 2448 vssvc.exe Token: SeDebugPrivilege 2912 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2588 7zFM.exe 2588 7zFM.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1280 HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2728 wrote to memory of 1280 2728 cmd.exe 36 PID 2728 wrote to memory of 1280 2728 cmd.exe 36 PID 2728 wrote to memory of 1280 2728 cmd.exe 36 PID 2728 wrote to memory of 1280 2728 cmd.exe 36 PID 2728 wrote to memory of 1792 2728 cmd.exe 37 PID 2728 wrote to memory of 1792 2728 cmd.exe 37 PID 2728 wrote to memory of 1792 2728 cmd.exe 37 PID 2728 wrote to memory of 1792 2728 cmd.exe 37 PID 2728 wrote to memory of 1688 2728 cmd.exe 38 PID 2728 wrote to memory of 1688 2728 cmd.exe 38 PID 2728 wrote to memory of 1688 2728 cmd.exe 38 PID 2728 wrote to memory of 1688 2728 cmd.exe 38 PID 2728 wrote to memory of 1480 2728 cmd.exe 39 PID 2728 wrote to memory of 1480 2728 cmd.exe 39 PID 2728 wrote to memory of 1480 2728 cmd.exe 39 PID 2728 wrote to memory of 1480 2728 cmd.exe 39 PID 2728 wrote to memory of 3024 2728 cmd.exe 40 PID 2728 wrote to memory of 3024 2728 cmd.exe 40 PID 2728 wrote to memory of 3024 2728 cmd.exe 40 PID 2728 wrote to memory of 3024 2728 cmd.exe 40 PID 1688 wrote to memory of 3016 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 41 PID 1688 wrote to memory of 3016 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 41 PID 1688 wrote to memory of 3016 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 41 PID 1688 wrote to memory of 3016 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 41 PID 2728 wrote to memory of 3032 2728 cmd.exe 42 PID 2728 wrote to memory of 3032 2728 cmd.exe 42 PID 2728 wrote to memory of 3032 2728 cmd.exe 42 PID 2728 wrote to memory of 3032 2728 cmd.exe 42 PID 1688 wrote to memory of 3016 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 41 PID 1688 wrote to memory of 3016 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 41 PID 1688 wrote to memory of 3016 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 41 PID 1688 wrote to memory of 3016 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 41 PID 1688 wrote to memory of 3016 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 41 PID 1688 wrote to memory of 3016 1688 HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe 41 PID 2728 wrote to memory of 2580 2728 cmd.exe 43 PID 2728 wrote to memory of 2580 2728 cmd.exe 43 PID 2728 wrote to memory of 2580 2728 cmd.exe 43 PID 2728 wrote to memory of 2580 2728 cmd.exe 43 PID 2728 wrote to memory of 1692 2728 cmd.exe 44 PID 2728 wrote to memory of 1692 2728 cmd.exe 44 PID 2728 wrote to memory of 1692 2728 cmd.exe 44 PID 2728 wrote to memory of 1692 2728 cmd.exe 44 PID 2728 wrote to memory of 2740 2728 cmd.exe 45 PID 2728 wrote to memory of 2740 2728 cmd.exe 45 PID 2728 wrote to memory of 2740 2728 cmd.exe 45 PID 2728 wrote to memory of 2740 2728 cmd.exe 45 PID 3032 wrote to memory of 2424 3032 Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 46 PID 3032 wrote to memory of 2424 3032 Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 46 PID 3032 wrote to memory of 2424 3032 Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 46 PID 3032 wrote to memory of 2424 3032 Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 46 PID 2424 wrote to memory of 1528 2424 cmd.exe 48 PID 2424 wrote to memory of 1528 2424 cmd.exe 48 PID 2424 wrote to memory of 1528 2424 cmd.exe 48 PID 2424 wrote to memory of 696 2424 cmd.exe 49 PID 2424 wrote to memory of 696 2424 cmd.exe 49 PID 2424 wrote to memory of 696 2424 cmd.exe 49 PID 2740 wrote to memory of 568 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 50 PID 2740 wrote to memory of 568 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 50 PID 2740 wrote to memory of 568 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 50 PID 2740 wrote to memory of 568 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 50 PID 2740 wrote to memory of 1652 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 52 PID 2740 wrote to memory of 1652 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 52 PID 2740 wrote to memory of 1652 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 52 PID 2740 wrote to memory of 1652 2740 Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe 52 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00325.7z"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\Desktop\00325\HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exeHEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1280 -
C:\Users\Admin\Desktop\00325\HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exeC:\Users\Admin\Desktop\00325\HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1328 -
C:\Users\Admin\AppData\Roaming\YI89EL.exe"C:\Users\Admin\AppData\Roaming\YI89EL.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:3980 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k6⤵
- Maps connected drives based on registry
PID:4072
-
-
-
-
-
C:\Users\Admin\Desktop\00325\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exeHEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:1792
-
-
C:\Users\Admin\Desktop\00325\HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exeHEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe3⤵
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\Desktop\00325\HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exeHEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe4⤵
- Executes dropped EXE
PID:3016
-
-
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.Blocker.meia-b551241303307afef35b5e175cf8443c027ca7607dcd93ca1d78021c16cd38d6.exeTrojan-Ransom.Win32.Blocker.meia-b551241303307afef35b5e175cf8443c027ca7607dcd93ca1d78021c16cd38d6.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: MapViewOfSection
PID:1480 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exeTrojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3024 -
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exeTrojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3952
-
-
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exeTrojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\mode.commode con cp select=12515⤵PID:1528
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:696
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:4672
-
C:\Windows\system32\mode.commode con cp select=12515⤵PID:2788
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:4056
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"4⤵
- Modifies Internet Explorer settings
PID:4708
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"4⤵
- Modifies Internet Explorer settings
PID:756
-
-
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.Crypren.acmd-082060e3320870d1d576083e0ee65c06a1104913ae866137f8ca45891c059a76.exeTrojan-Ransom.Win32.Crypren.acmd-082060e3320870d1d576083e0ee65c06a1104913ae866137f8ca45891c059a76.exe3⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2580
-
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exeTrojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1692
-
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exeTrojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe"C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe" g4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:568
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /TN "N0mFUQoa" /TR "C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" /SC ONLOGON /RL HIGHEST /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1652
-
-
C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies data under HKEY_USERS
- Modifies registry class
PID:1788 -
C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe"C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" g5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3532
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet5⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1260
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet5⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:4612
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet5⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:596
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"5⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2664
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"5⤵
- System Location Discovery: System Language Discovery
PID:3188
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\__config252888.bat"4⤵
- System Location Discovery: System Language Discovery
PID:908 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 25⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3184
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2696
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FILES ENCRYPTED.txt2⤵PID:4316
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:4244
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
3Virtualization/Sandbox Evasion
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
2Peripheral Device Discovery
2Query Registry
5Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-2FA84094.[[email protected]].arena
Filesize23.5MB
MD5c113065c025c3f5052fc44118477b4ce
SHA1d59147bd75a05fdd34b36fd1920f59d8f6490786
SHA256ba96cdfe51b885d1c0b0d3b24257701db6b06dbf60fd892dabe90e0d3182a594
SHA51227a5d761889fc62d1ed0d7f5c19f9067222fce336b5c2fa9e782a55f1ae18d8a2ed094208b6c284b7ca546aa0ccb46ae7f06d3890713ec8226f35b1c1b48ee17
-
Filesize
13KB
MD5b97891fffcc8b87fda8b4e2a0827b715
SHA19328a8763fb71586219f1f675213f092b776719d
SHA256677eaea55f6fb6f64a7d116ff8357d49c5fdc3411dbc6dbb36ecb35ca5be4f08
SHA5127f08e5642b144ca3f8f26c92a5f61fe57591b08c11d527f96d159f4c75f24b13782752cb66df2862cda766a3b276ea258bcfd5e04fdf8f3ce3684bc4feaf78bf
-
Filesize
212B
MD5acce7e052ad182cab0096b2506c84893
SHA1051ab4bd1f38e447e48704907b2f30c89c5de6a3
SHA2560668e7fd81715c71f8f83935f562cc1fbeb49a84bcf2e396215b8b336ee91a3b
SHA5121fd09c0ecbe093944fcd5b139aba159a2392887e7eb48db0b821bc5b494f8abd9908a47c906d6b590cfa8227fa3ee7205c16ff06ed64d280530fc114d2d4415a
-
Filesize
3KB
MD537219fd2d09abee4189a1ae33de93e2d
SHA15e4cc26e169b6bd16843bcc86806556dac372c57
SHA2562a0d2418a2504ad14960dcff54f0892339eeed53e359585c9b04a29c4e6e4274
SHA512626b89eb5b132ac43a6fb2d5dcc1c62349a6a48045a486835aa51c17348b0c4849cf5d56b4b56359c7bab5bdccaa04adf659f7486de84f9c14d86032272e5069
-
Filesize
575KB
MD567672448d587eaed5a23ee152d56c58a
SHA15d420fc8fcd41832077dd750273b3cb870f4f811
SHA25648f187fa619bf8072f809aa32f1734115c03f14027d5fdcca6aed8d97c81f662
SHA512707d3bfb257ad3ce68c522756bcafd26ebc73415ea2cd8cc242aaf90ca62833af002d0dd51189c14964cef0e1e5f895a2ab5c2ca8a002857927239539f046508
-
Filesize
72B
MD514a86b880d088d1d8e9e8a0ba1ffb0cb
SHA148fb8664a7cab9a7197f8ef8860ac53ba2c0a9fc
SHA2565ea477113fe4736cd9ef3181f26b4c0bea5080a688560dbd8ea329d5a30acd1d
SHA5126a9b4dd718566fd7b6ad3377348ac3521d3d2c9ca4e8c8d875d1b084075c101064c8c4df56f1591a53934368990ecf58a518dfc2e3dc33b8f1b609db13f9e0e0
-
Filesize
64KB
MD550564fa3e6b3d467823f55204ba66039
SHA181c470e03dd7b72867be4c410bd8ed10a03ba65c
SHA2566c7797ebf9837aad97c9ea7f844d2ca38babbb31264d500135869d80a6b305a6
SHA51241a282751c3c47253650ce69558e7782edbf87df6390e6dffc42a4afb39cb5b316068b58beb773b191597233ad41dd20b9a5d27638e1765c700c95634d9e7ff0
-
C:\Users\Admin\Desktop\00325\HEUR-Trojan-Ransom.Win32.Agent.gen-e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030.exe
Filesize851KB
MD5d31d884ad7acf8ba3e88ec303758f4e7
SHA1da7cc352643a09a3a8a0ea61844e968df63b04fd
SHA256e90b8419e7739a97f889f6bbc51f9e059df18a47910f9033bf5fa447cb2f8030
SHA5124c50bd466cab12b64a876352f938fd3604aa7ff83bc1efbcb62e7f3d0b0e833f4988b29ed7fecad736e9093a9fac796296a21c55448ea54ea5458021f79788a0
-
C:\Users\Admin\Desktop\00325\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b.exe
Filesize180KB
MD507c90ef39804b2f0ec6950b947defdb7
SHA1f9f987c58a174a6f19c4bfaace3f1c79bad5a638
SHA256a4934922ea9e1e6924f24bba64af5888d2b4df87ffb938d92304a5677549899b
SHA512beba4fc429542002d0f88851089bbd1e130b05189c3616307fe3d7999dccdf36c7c55450d116c4c33ef4496d658faa93d30806a1a1e4df7215d215f0a501b5fa
-
C:\Users\Admin\Desktop\00325\HEUR-Trojan-Ransom.Win32.Generic-57a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850.exe
Filesize135KB
MD5d3520267e15a2bec32b6ea456ff8a729
SHA154ead93e2cf5269344dc5300d2a645260e7cc26d
SHA25657a3608b1b0d7f6a573ea4505b77c593141ce21d72cf45e6f86944fc5870c850
SHA51297871cc16a3ae9fc261137dd193456f5e822983303db47d6d29f26d763490aa74594625a81d6a443b874cb73c2c3cd2e8a3fffe6d42b20b5b3a9ca178a4eae7c
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.Blocker.meia-b551241303307afef35b5e175cf8443c027ca7607dcd93ca1d78021c16cd38d6.exe
Filesize63KB
MD5cdf5bba313fecd7d8f057085aedc7102
SHA1c4540f5be820ec3da14b0e4f3165c2e325cc33b3
SHA256b551241303307afef35b5e175cf8443c027ca7607dcd93ca1d78021c16cd38d6
SHA512053d0042619232e8d10ee40e764dcd38595592320f0a8bdbc74c31aeccd4a21929e785b105c6b285194e0cd824e2775ae31ff58bca4383d58708c21c15c30cfe
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.Blocker.zkt-6a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225.exe
Filesize702KB
MD5d614a3d0af87ce7406abd323227c7578
SHA1a7d038e6e09ec8aaa44b2bfb091255301fa1bc66
SHA2566a4f14618791840a889291b8285f00d9480811b4608044e26e162766b17d3225
SHA512cc839d31101d25fb2777ca29b87a591111f4712aeb474bf5de072d97db2d4ca7fe513f0f292aab972a300be34ecaa423579df12bd5a267eb07217dfd85f0b1ae
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.Crusis.to-153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe
Filesize92KB
MD526bd8a37e289236f7f3508ae5969649c
SHA187576661fc5cd7f77e690a10b7f6117b053344bb
SHA256153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d
SHA5128a27314a1c9422ffdbfdc497d1f1d6decdbd951b73bf812d95ec15a971da7f61caeff6faef93f8e6a884f6014559ea2576fee4a42e2132cca3e9629f8aed1cf4
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.Crypren.acmd-082060e3320870d1d576083e0ee65c06a1104913ae866137f8ca45891c059a76.exe
Filesize799KB
MD5f6a8d7a4291c55020101d046371a8bda
SHA109b08e04ee85b26ba5297cf3156653909671da90
SHA256082060e3320870d1d576083e0ee65c06a1104913ae866137f8ca45891c059a76
SHA512547ad8ac404e494cce474209ebfbe33a40b69feb59f564215622f479e98dd93699794f4950b05d21225af271c55987da24c68d7c4c172f1d99ba7050b7063888
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.Foreign.nyqu-bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c.exe
Filesize952KB
MD5caf27d615c9cf39b31442ef0c472e97c
SHA120e22c952f70706559efe57e1eec289ea89690fa
SHA256bd0779aa969bad2a16ffc1b81e6e418668f332cd79209a8acd93ac9f4decb35c
SHA512bf6b53a54912b31025e023955a3ec2ec1ca32f9f04c2544a4c7e1f6591943e315fa84a979b11a28a48a6ec04eeadd89ff243dde1693b6d71f13d6a1d1f2a549e
-
C:\Users\Admin\Desktop\00325\Trojan-Ransom.Win32.SageCrypt.amf-052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f.exe
Filesize286KB
MD505b7e80b215578e2c737549925daef10
SHA1d9e5cb291cda27026b696980e4d5a77cf878386b
SHA256052b509cce1ce84abc2be8ac481e847470fc2cee8da98a2dd84a3b0bc85ca06f
SHA5124219da6bf750cc09f515c058eac16cbdc90f7c506d94309b842a8639a458a14bb6b39a592f346b02ce86b98828d081f609580fe82d2847df800330ff2c393106
-
Filesize
172B
MD5bfd68b480d75505dd76cddbe66a785bc
SHA13f5618ea508b40d9020556b4736abaa4da283b07
SHA256af4e1740143e8a58b2cb145f17f6f5810156ddd4a15138e7b544cac9122e64af
SHA51276ccc51ecb90426df106b4689cc028052bb6294ad9e7c45b673161e6f29ac13e5479e25ad5304806bf38314aad348f9b551647e771558c09c4315cfba674d0f4
-
Filesize
9KB
MD5b2a92418da0acd77919f4c2cca5a34af
SHA11cdc3a150ef60a745d76187bcc1e4d4ca250bbb4
SHA256eede59d414a00de42531928ebe56ebd6b90dd5d78f7c62e8098ce00a036a0664
SHA5128ab7110772bac7f6474ae37851dbf57034a7314c879cb44c1148126ec783fd971ef828f8c6e3435e432d17a92142345f6aa0d431a89b900a654185cf6397f540
-
Filesize
1KB
MD555764b80badcdfe4337f538993fc3aab
SHA1049ebb79ca8e78a30318d9eef6b37992572e1034
SHA256a53779746a2aec49c361f546b70a74508aac83c9ea8203af07f142abfa251b35
SHA512b8a94d01ad1ca07fd08a890a5b55b71d97d0fc3df705704812c18993872d1ed7360aea6a5fb7e388fd8cedbc2baa7cfabf4207f59becee2927aa1030fa60689b