Analysis
-
max time kernel
126s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 19:07
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00318.7z
Resource
win7-20240903-en
General
-
Target
RNSM00318.7z
-
Size
10.4MB
-
MD5
54348327c4b09f81b13add25c2ab47db
-
SHA1
cc0306fdf5969fa6a178c72785d3c033b1cbafa0
-
SHA256
8b9b04fbc3c5b9f839ec12b34b6d846cb69f3652838cf07ab995362fb48d2482
-
SHA512
d903610829f08fe33ab7385860d5aaba01b4a0b08d70b403bd7f70dfe5a9eeb790dd99a7976111f7ec07ac03c8eb87389924a66701cef4ef22c2e0606bbcf846
-
SSDEEP
196608:aSmt6v3FNVIFkWwodlKzk8nLH2azDEqmim+bOFQAJl0wwH:aSC6v3FNVIFkWwodQHL9hC+bqQGlMH
Malware Config
Extracted
lokibot
http://worldvibes.com.ng/lt/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Gozi family
-
Lokibot family
-
NetWire RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000600000000571f-2185.dat netwire -
Netwire family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2072-163-0x00000000001A0000-0x00000000001BB000-memory.dmp Nirsoft behavioral1/memory/1588-206-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1588-204-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2072-163-0x00000000001A0000-0x00000000001BB000-memory.dmp MailPassView behavioral1/memory/1588-206-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1588-204-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 22 IoCs
pid Process 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 2644 Trojan-Ransom.Win32.Agent.jbi-957d14bd54ffa14efd5048d7365e3deafee94f9ac97769c7a6a8c0e29c75206a.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2976 Trojan-Ransom.Win32.Blocker.dvjn-5b8bc1992f153267aa3f6226d18fe057f7163b39b9adc0a7716d2b83e86c873e.exe 2980 Trojan-Ransom.Win32.Cryptor.bsa-f4dc4983f2a0633e5975ef00bc87c0407a9ac82ee31f590c716d447d8fd712cc.exe 1940 Trojan-Ransom.Win32.Foreign.nzxf-3dc51d99abbc34eb81ed976bcc20adf212af482a31097aa9ed2cd7bc0aaf8a43.exe 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe 1700 Trojan-Ransom.Win32.Foreign.nzyg-3d61067831e54523401557f16f776796142f313f41b2b12d48b017a7e06b48dd.exe 1452 MSASCui.exe 408 file397283.exe 1828 file397283.exe 2072 file397283.exe 2152 file357853.exe 1844 file357853.exe 1588 file357853.exe 3332 file357853.exe 3436 Admin_body.exe 2060 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe 3828 updater.exe 1684 native_desktop_media_service.exe 3956 tmp.exe 1524 .exe -
Loads dropped DLL 55 IoCs
pid Process 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 1452 MSASCui.exe 1452 MSASCui.exe 408 file397283.exe 1828 file397283.exe 1452 MSASCui.exe 1452 MSASCui.exe 2152 file357853.exe 1844 file357853.exe 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe 2420 MsiExec.exe 2420 MsiExec.exe 2420 MsiExec.exe 2420 MsiExec.exe 2420 MsiExec.exe 2420 MsiExec.exe 2420 MsiExec.exe 2420 MsiExec.exe 1844 file357853.exe 2644 Trojan-Ransom.Win32.Agent.jbi-957d14bd54ffa14efd5048d7365e3deafee94f9ac97769c7a6a8c0e29c75206a.exe 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe 3680 MsiExec.exe 3680 MsiExec.exe 3680 MsiExec.exe 3680 MsiExec.exe 3680 MsiExec.exe 3680 MsiExec.exe 3680 MsiExec.exe 3680 MsiExec.exe 3680 MsiExec.exe 3680 MsiExec.exe 3680 MsiExec.exe 3680 MsiExec.exe 1996 MsiExec.exe 1996 MsiExec.exe 1996 MsiExec.exe 3680 MsiExec.exe 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe 1996 MsiExec.exe 1996 MsiExec.exe 1996 MsiExec.exe 476 Process not Found 476 Process not Found 3232 taskmgr.exe 3232 taskmgr.exe 2928 MsiExec.exe 2976 Trojan-Ransom.Win32.Blocker.dvjn-5b8bc1992f153267aa3f6226d18fe057f7163b39b9adc0a7716d2b83e86c873e.exe 2976 Trojan-Ransom.Win32.Blocker.dvjn-5b8bc1992f153267aa3f6226d18fe057f7163b39b9adc0a7716d2b83e86c873e.exe 2976 Trojan-Ransom.Win32.Blocker.dvjn-5b8bc1992f153267aa3f6226d18fe057f7163b39b9adc0a7716d2b83e86c873e.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts file357853.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsTaskTray = "C:\\ProgramData\\Important.exe" file397283.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsTaskTray = "C:\\ProgramData\\Important.exe" file357853.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Stalin = "C:\\Users\\Admin\\AppData\\Local\\stalin.exe" Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Trojan-Ransom = "C:\\Users\\Admin\\Desktop\\00318\\Trojan-Ransom.Win32.Foreign.nzxf-3dc51d99abbc34eb81ed976bcc20adf212af482a31097aa9ed2cd7bc0aaf8a43.exe" Trojan-Ransom.Win32.Foreign.nzxf-3dc51d99abbc34eb81ed976bcc20adf212af482a31097aa9ed2cd7bc0aaf8a43.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\ZXKmUvnudOMimWHm = "C:\\Users\\Admin\\AppData\\Roaming\\Admin\\Admin_body.exe" Admin_body.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\datadler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AvifDump\\atlroxy.exe" explorer.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 13 2420 MsiExec.exe 19 2928 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\J: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\N: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\J: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\Y: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\Z: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\T: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\K: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\B: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\V: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\T: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\M: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\Z: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\E: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\I: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\V: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\E: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\V: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\A: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\M: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\T: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\I: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe File opened (read-only) \??\B: Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 ip-api.com -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 408 set thread context of 1828 408 file397283.exe 46 PID 1828 set thread context of 2072 1828 file397283.exe 48 PID 2152 set thread context of 1844 2152 file357853.exe 50 PID 1844 set thread context of 1588 1844 file357853.exe 51 PID 1844 set thread context of 3332 1844 file357853.exe 58 PID 2976 set thread context of 1524 2976 Trojan-Ransom.Win32.Blocker.dvjn-5b8bc1992f153267aa3f6226d18fe057f7163b39b9adc0a7716d2b83e86c873e.exe 85 PID 1700 set thread context of 3324 1700 Trojan-Ransom.Win32.Foreign.nzyg-3d61067831e54523401557f16f776796142f313f41b2b12d48b017a7e06b48dd.exe 87 PID 3324 set thread context of 4048 3324 control.exe 65 PID 3324 set thread context of 3640 3324 control.exe 88 -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\jetmedia\NativeDesktopMediaService\checker.exe msiexec.exe File created C:\Program Files\jetmedia\NativeDesktopMediaService\updater.exe msiexec.exe File created C:\Program Files\jetmedia\NativeDesktopMediaService\Uninstall.lnk msiexec.exe File opened for modification C:\Program Files\jetmedia\NativeDesktopMediaService\updater.ini msiexec.exe File created C:\Program Files\jetmedia\NativeDesktopMediaService\native_desktop_media_service.exe msiexec.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI3DA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI467.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI478.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4B7.tmp msiexec.exe File opened for modification C:\Windows\Installer\f780262.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI5B7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI762.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI82F.tmp msiexec.exe File created C:\Windows\Installer\{1F8563A8-F3CE-4FE3-BD18-2EC852681676}\ApathaeWrenApplications.exe msiexec.exe File created C:\Windows\Installer\f780261.msi msiexec.exe File opened for modification \??\c:\windows\installer\{ac76ba86-7ad7-1033-7b44-a90000000001}\sc_reader.exe explorer.exe File opened for modification C:\Windows\Installer\MSI545.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5C7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI616.tmp msiexec.exe File created C:\Windows\Installer\{1F8563A8-F3CE-4FE3-BD18-2EC852681676}\SystemFoldermsiexec.exe msiexec.exe File created C:\Windows\Installer\f780262.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI535.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI596.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI732.tmp msiexec.exe File opened for modification C:\Windows\Installer\{1F8563A8-F3CE-4FE3-BD18-2EC852681676}\SystemFoldermsiexec.exe msiexec.exe File created C:\Windows\Installer\f780264.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI6F2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI949.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9B8.tmp msiexec.exe File opened for modification C:\Windows\Installer\f780261.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI556.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI567.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7FF.tmp msiexec.exe File opened for modification C:\Windows\Installer\{1F8563A8-F3CE-4FE3-BD18-2EC852681676}\ApathaeWrenApplications.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI8CC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI19FF.tmp msiexec.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file357853.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.nzxf-3dc51d99abbc34eb81ed976bcc20adf212af482a31097aa9ed2cd7bc0aaf8a43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.nzyg-3d61067831e54523401557f16f776796142f313f41b2b12d48b017a7e06b48dd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file397283.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Cryptor.bsa-f4dc4983f2a0633e5975ef00bc87c0407a9ac82ee31f590c716d447d8fd712cc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Admin_body.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSASCui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file397283.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file357853.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Agent.jbi-957d14bd54ffa14efd5048d7365e3deafee94f9ac97769c7a6a8c0e29c75206a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.dvjn-5b8bc1992f153267aa3f6226d18fe057f7163b39b9adc0a7716d2b83e86c873e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file357853.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file357853.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\Clients = 3a0000000000 msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\SourceList\Media msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\9570E11754236C944A0D5BEE992BCE2A\8A3658F1EC3F3EF4DB81E28C25866167 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8A3658F1EC3F3EF4DB81E28C25866167\Updater msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\ProductName = "NativeDesktopMediaService" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Roaming\\jetmedia\\NativeDesktopMediaService 2.1.0\\install\\2681676\\" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8A3658F1EC3F3EF4DB81E28C25866167\MainFeature msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\Version = "33619968" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Roaming\\jetmedia\\NativeDesktopMediaService 2.1.0\\install\\2681676\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\9570E11754236C944A0D5BEE992BCE2A msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\SourceList msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8A3658F1EC3F3EF4DB81E28C25866167\AI64BitFiles msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\Assignment = "1" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\ProductIcon = "C:\\Windows\\Installer\\{1F8563A8-F3CE-4FE3-BD18-2EC852681676}\\ApathaeWrenApplications.exe" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8A3658F1EC3F3EF4DB81E28C25866167 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8A3658F1EC3F3EF4DB81E28C25866167\AIOtherFiles msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\SourceList\PackageName = "JetClientInstaller-mixed-updater-optional-native-guid.x64.msi" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A3658F1EC3F3EF4DB81E28C25866167\AuthorizedLUAApp = "0" msiexec.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 7 IoCs
pid Process 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 2644 Trojan-Ransom.Win32.Agent.jbi-957d14bd54ffa14efd5048d7365e3deafee94f9ac97769c7a6a8c0e29c75206a.exe 2976 Trojan-Ransom.Win32.Blocker.dvjn-5b8bc1992f153267aa3f6226d18fe057f7163b39b9adc0a7716d2b83e86c873e.exe 2980 Trojan-Ransom.Win32.Cryptor.bsa-f4dc4983f2a0633e5975ef00bc87c0407a9ac82ee31f590c716d447d8fd712cc.exe 1940 Trojan-Ransom.Win32.Foreign.nzxf-3dc51d99abbc34eb81ed976bcc20adf212af482a31097aa9ed2cd7bc0aaf8a43.exe 1700 Trojan-Ransom.Win32.Foreign.nzyg-3d61067831e54523401557f16f776796142f313f41b2b12d48b017a7e06b48dd.exe 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 3332 file357853.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4048 explorer.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1700 Trojan-Ransom.Win32.Foreign.nzyg-3d61067831e54523401557f16f776796142f313f41b2b12d48b017a7e06b48dd.exe 3324 control.exe 3324 control.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2308 7zFM.exe Token: 35 2308 7zFM.exe Token: SeSecurityPrivilege 2308 7zFM.exe Token: SeDebugPrivilege 2732 taskmgr.exe Token: SeDebugPrivilege 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe Token: SeDebugPrivilege 408 file397283.exe Token: SeDebugPrivilege 1828 file397283.exe Token: SeDebugPrivilege 2152 file357853.exe Token: SeDebugPrivilege 1844 file357853.exe Token: SeRestorePrivilege 1716 msiexec.exe Token: SeTakeOwnershipPrivilege 1716 msiexec.exe Token: SeSecurityPrivilege 1716 msiexec.exe Token: SeCreateTokenPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeAssignPrimaryTokenPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeLockMemoryPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeIncreaseQuotaPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeMachineAccountPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeTcbPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeSecurityPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeTakeOwnershipPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeLoadDriverPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeSystemProfilePrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeSystemtimePrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeProfSingleProcessPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeIncBasePriorityPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeCreatePagefilePrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeCreatePermanentPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeBackupPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeRestorePrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeShutdownPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeDebugPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeAuditPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeSystemEnvironmentPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeChangeNotifyPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeRemoteShutdownPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeUndockPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeSyncAgentPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeEnableDelegationPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeManageVolumePrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeImpersonatePrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeCreateGlobalPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: 33 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe Token: SeIncBasePriorityPrivilege 2972 Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe Token: SeCreateTokenPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeAssignPrimaryTokenPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeLockMemoryPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeIncreaseQuotaPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeMachineAccountPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeTcbPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeSecurityPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeTakeOwnershipPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeLoadDriverPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeSystemProfilePrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeSystemtimePrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeProfSingleProcessPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeIncBasePriorityPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeCreatePagefilePrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeCreatePermanentPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeBackupPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeRestorePrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeShutdownPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeDebugPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeAuditPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe Token: SeSystemEnvironmentPrivilege 616 Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2308 7zFM.exe 2308 7zFM.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 3124 explorer.exe 3124 explorer.exe 3124 explorer.exe 3124 explorer.exe 3124 explorer.exe 3124 explorer.exe 3124 explorer.exe 3232 explorer.exe 3232 explorer.exe 3232 explorer.exe 3232 explorer.exe 3232 explorer.exe 3232 explorer.exe 3232 explorer.exe 3464 explorer.exe 3464 explorer.exe 3464 explorer.exe 3464 explorer.exe 3464 explorer.exe 3464 explorer.exe 3464 explorer.exe 3608 explorer.exe 3608 explorer.exe 3608 explorer.exe 3608 explorer.exe 3608 explorer.exe 3608 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 2732 taskmgr.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 3124 explorer.exe 3124 explorer.exe 3124 explorer.exe 3124 explorer.exe 3232 explorer.exe 3232 explorer.exe 3232 explorer.exe 3464 explorer.exe 3464 explorer.exe 3464 explorer.exe 3464 explorer.exe 3608 explorer.exe 3608 explorer.exe 3872 explorer.exe 3872 explorer.exe 3872 explorer.exe 3872 explorer.exe 3760 explorer.exe 3760 explorer.exe 3760 explorer.exe 3940 explorer.exe 3940 explorer.exe 3940 explorer.exe 3940 explorer.exe 4048 explorer.exe 4048 explorer.exe 4048 explorer.exe 4048 explorer.exe 4048 explorer.exe 4048 explorer.exe 4048 explorer.exe 4048 explorer.exe 4048 explorer.exe 4048 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1700 Trojan-Ransom.Win32.Foreign.nzyg-3d61067831e54523401557f16f776796142f313f41b2b12d48b017a7e06b48dd.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2644 Trojan-Ransom.Win32.Agent.jbi-957d14bd54ffa14efd5048d7365e3deafee94f9ac97769c7a6a8c0e29c75206a.exe 3436 Admin_body.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2588 2604 cmd.exe 36 PID 2604 wrote to memory of 2588 2604 cmd.exe 36 PID 2604 wrote to memory of 2588 2604 cmd.exe 36 PID 2604 wrote to memory of 2588 2604 cmd.exe 36 PID 2604 wrote to memory of 2588 2604 cmd.exe 36 PID 2604 wrote to memory of 2588 2604 cmd.exe 36 PID 2604 wrote to memory of 2588 2604 cmd.exe 36 PID 2604 wrote to memory of 2644 2604 cmd.exe 37 PID 2604 wrote to memory of 2644 2604 cmd.exe 37 PID 2604 wrote to memory of 2644 2604 cmd.exe 37 PID 2604 wrote to memory of 2644 2604 cmd.exe 37 PID 2604 wrote to memory of 2976 2604 cmd.exe 38 PID 2604 wrote to memory of 2976 2604 cmd.exe 38 PID 2604 wrote to memory of 2976 2604 cmd.exe 38 PID 2604 wrote to memory of 2976 2604 cmd.exe 38 PID 2604 wrote to memory of 2972 2604 cmd.exe 39 PID 2604 wrote to memory of 2972 2604 cmd.exe 39 PID 2604 wrote to memory of 2972 2604 cmd.exe 39 PID 2604 wrote to memory of 2980 2604 cmd.exe 40 PID 2604 wrote to memory of 2980 2604 cmd.exe 40 PID 2604 wrote to memory of 2980 2604 cmd.exe 40 PID 2604 wrote to memory of 2980 2604 cmd.exe 40 PID 2604 wrote to memory of 1940 2604 cmd.exe 41 PID 2604 wrote to memory of 1940 2604 cmd.exe 41 PID 2604 wrote to memory of 1940 2604 cmd.exe 41 PID 2604 wrote to memory of 1940 2604 cmd.exe 41 PID 2604 wrote to memory of 1700 2604 cmd.exe 42 PID 2604 wrote to memory of 1700 2604 cmd.exe 42 PID 2604 wrote to memory of 1700 2604 cmd.exe 42 PID 2604 wrote to memory of 1700 2604 cmd.exe 42 PID 2604 wrote to memory of 616 2604 cmd.exe 43 PID 2604 wrote to memory of 616 2604 cmd.exe 43 PID 2604 wrote to memory of 616 2604 cmd.exe 43 PID 2604 wrote to memory of 616 2604 cmd.exe 43 PID 2604 wrote to memory of 616 2604 cmd.exe 43 PID 2604 wrote to memory of 616 2604 cmd.exe 43 PID 2604 wrote to memory of 616 2604 cmd.exe 43 PID 2588 wrote to memory of 1452 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 44 PID 2588 wrote to memory of 1452 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 44 PID 2588 wrote to memory of 1452 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 44 PID 2588 wrote to memory of 1452 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 44 PID 2588 wrote to memory of 1452 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 44 PID 2588 wrote to memory of 1452 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 44 PID 2588 wrote to memory of 1452 2588 HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe 44 PID 1452 wrote to memory of 408 1452 MSASCui.exe 45 PID 1452 wrote to memory of 408 1452 MSASCui.exe 45 PID 1452 wrote to memory of 408 1452 MSASCui.exe 45 PID 1452 wrote to memory of 408 1452 MSASCui.exe 45 PID 1452 wrote to memory of 408 1452 MSASCui.exe 45 PID 1452 wrote to memory of 408 1452 MSASCui.exe 45 PID 1452 wrote to memory of 408 1452 MSASCui.exe 45 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 408 wrote to memory of 1828 408 file397283.exe 46 PID 1828 wrote to memory of 2072 1828 file397283.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00318.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2308
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\Desktop\00318\HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exeHEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\MSASCui.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\MSASCui.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Roaming\file397283.exe"C:\Users\Admin\AppData\Roaming\file397283.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Roaming\file397283.exe"C:\Users\Admin\AppData\Roaming\file397283.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Users\Admin\AppData\Roaming\file397283.exe"C:\Users\Admin\AppData\Roaming\file397283.exe" /stext C:\ProgramData\Mails.txt6⤵
- Executes dropped EXE
PID:2072
-
-
-
-
C:\Users\Admin\AppData\Roaming\file357853.exe"C:\Users\Admin\AppData\Roaming\file357853.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2152 -
C:\Users\Admin\AppData\Roaming\file357853.exe"C:\Users\Admin\AppData\Roaming\file357853.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1844 -
C:\Users\Admin\AppData\Roaming\file357853.exe"C:\Users\Admin\AppData\Roaming\file357853.exe" /stext C:\ProgramData\Mails.txt6⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Users\Admin\AppData\Roaming\file357853.exe"C:\Users\Admin\AppData\Roaming\file357853.exe" /stext C:\ProgramData\Browsers.txt6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3332
-
-
-
-
-
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Agent.jbi-957d14bd54ffa14efd5048d7365e3deafee94f9ac97769c7a6a8c0e29c75206a.exeTrojan-Ransom.Win32.Agent.jbi-957d14bd54ffa14efd5048d7365e3deafee94f9ac97769c7a6a8c0e29c75206a.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of UnmapMainImage
PID:2644 -
C:\Users\Admin\AppData\Roaming\Admin\Admin_body.exe"C:\Users\Admin\AppData\Roaming\Admin\Admin_body.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:3436 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\Admin\Admin_body.exe.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:3484
-
-
-
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Blocker.dvjn-5b8bc1992f153267aa3f6226d18fe057f7163b39b9adc0a7716d2b83e86c873e.exeTrojan-Ransom.Win32.Blocker.dvjn-5b8bc1992f153267aa3f6226d18fe057f7163b39b9adc0a7716d2b83e86c873e.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2976 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"3⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:3848 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f4⤵
- System Location Discovery: System Language Discovery
PID:3928
-
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3956
-
-
C:\Users\Admin\AppData\Local\Temp\.exe"C:\Users\Admin\AppData\Local\Temp\.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1524
-
-
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exeTrojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Cryptor.bsa-f4dc4983f2a0633e5975ef00bc87c0407a9ac82ee31f590c716d447d8fd712cc.exeTrojan-Ransom.Win32.Cryptor.bsa-f4dc4983f2a0633e5975ef00bc87c0407a9ac82ee31f590c716d447d8fd712cc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2980
-
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Foreign.nzxf-3dc51d99abbc34eb81ed976bcc20adf212af482a31097aa9ed2cd7bc0aaf8a43.exeTrojan-Ransom.Win32.Foreign.nzxf-3dc51d99abbc34eb81ed976bcc20adf212af482a31097aa9ed2cd7bc0aaf8a43.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1940
-
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Foreign.nzyg-3d61067831e54523401557f16f776796142f313f41b2b12d48b017a7e06b48dd.exeTrojan-Ransom.Win32.Foreign.nzyg-3d61067831e54523401557f16f776796142f313f41b2b12d48b017a7e06b48dd.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:1700 -
C:\Windows\system32\control.exeC:\Windows\system32\control.exe /?3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:3324 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL /?4⤵PID:3640
-
-
-
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exeTrojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:616 -
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe"C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe" /i "C:\Users\Admin\AppData\Roaming\jetmedia\NativeDesktopMediaService 2.1.0\install\2681676\JetClientInstaller-mixed-updater-optional-native-guid.x64.msi" AI_EUIMSI=1 APPDIR="C:\Program Files\jetmedia\NativeDesktopMediaService" SHORTCUTDIR="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NativeDesktopMediaService" CLIENTPROCESSID="616" AI_MORE_CMD_LINE=13⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:2060
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2732
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1716 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8927D0C25FC981B6872EDF81D7A01286 C2⤵
- Loads dropped DLL
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E90FDB4E517429A7A8B7B199F817C0152⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3680
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F317AAA450AD16D5B6712457AD32D79F M Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1996
-
-
C:\Program Files\jetmedia\NativeDesktopMediaService\updater.exe"C:\Program Files\jetmedia\NativeDesktopMediaService\updater.exe" /configservice -name "updater"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3828
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 2496FC4A8650EE6C5332575E4DBF46B62⤵
- Loads dropped DLL
- Blocklisted process makes network request
PID:2928
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:868
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3124
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3232
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3464
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3608
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:3872
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:3760
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:3940
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
PID:4048 -
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Loads dropped DLL
PID:3232
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2648
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}1⤵
- System Location Discovery: System Language Discovery
PID:3840
-
C:\Program Files\jetmedia\NativeDesktopMediaService\native_desktop_media_service.exe"C:\Program Files\jetmedia\NativeDesktopMediaService\native_desktop_media_service.exe" --service1⤵
- Executes dropped EXE
PID:1684
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
4Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD5f243083a82943d2efde73abaf5182d2e
SHA131a36e1f07129fc415800ccc165ccd3b6bf08dca
SHA256131184ff579cde967cdf8add6fb53619df5069c550c76b4c36eceb09422797f9
SHA512559b4994692b0234fa0ab3515e8d9250ba499d4e91750a4ea3bb148613a3a4464be9b2088a388e1899ccfe07a8c8303b789fcacd844caac6acdaf4a854096e15
-
Filesize
115B
MD5ef14de34ef57a4b026a2c701646b39ba
SHA1dba5110f9db24889df15e4d709dfbbca81b96380
SHA256643dff58bf556259ad5ee5842fce828eff6f5d8c3d70e7a47e1c7943db4a403d
SHA512661e9abc5e5f5ee4fa97a9cfeac721818a0875f1156deb02ae10ff42da1b0b2527811e2963a940e99d76228418b6bb5f34c7d4cd8d9b902266a7e9391eca330e
-
Filesize
84B
MD57d7ff926c523b77bba8fd3aa11af479d
SHA162b6a3e36061532cceb939a07d5f7b5a0edaa943
SHA256e811054b42ffb7c66c449090d623b4167b2e046d1d9ed242621f4a72c24d8e11
SHA51252ac7d3d76193db70617f5fe8178ab303af4858fe8d48aa4be4613f8312c7c17a0c8e694d017cf203760bcfaf438ba404c36102b81fdbbc979db8fa76bfd032c
-
Filesize
84B
MD58efb0f8e1de8c248eac96b0090739350
SHA112e2268886c16dd45c5cccf6440ccbbc677bbae1
SHA25630a3eceec8ebbc37bc9421b274440f2c3d322464ae1e0bd4a6b1298014df2166
SHA512ab1900157eb91268164e56a7617c4c9c96948367b981d84a0d90c71d82d73f3d2233f3026fcbc39051319c66a6a8c64ad87947e09b1592cd81d72349f7f62c64
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\58fe69e200e9c165a636b7da\2.1.0\{E0AD57F4-F307-4762-A84D-EAD65ACA5492}.session
Filesize3KB
MD5eab071e3f08f59cdea548e7b3c2c6efb
SHA1ec60fb05b79f7e86d26d449252e5a298bfcad29a
SHA2565677df56c4e9ed676d72d5e74b11ce69e61d5afb663e6826164cf1d3e4013576
SHA5124545f68c0eeb71ef01a4e9b288991812db7b94c6cc44e0fc0ec07ee088ca1d8b3431e5410fdb1b08b08f4f6176445f4a6697ed1da3e84a7d84de19a847cc0bd3
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\58fe69e200e9c165a636b7da\2.1.0\{E0AD57F4-F307-4762-A84D-EAD65ACA5492}.session
Filesize4KB
MD520c479bf6a0b364d0e39663b0539682c
SHA108bb1738d4375d0c4331fb23ee05bc922be48d1b
SHA2568f91e3b04383b10c33879851c6bfac15a4644cb4311f8cab39a0ecc22c3fbd5f
SHA512ac05334e26b9e578e400a733cd37b013fedd31974fcf53c75047e715e0eb2bd8cee14a8184c0a44b0474b855e9c80547c728d8b08e248480efdde36c1b088a5c
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\58fe69e200e9c165a636b7da\2.1.0\{E0AD57F4-F307-4762-A84D-EAD65ACA5492}.session
Filesize5KB
MD5ed0b9ef302966daf5c24c9949007a4de
SHA1c0331b4913c12449dad1f728403526018346660f
SHA2563f44e2e4ed1a37da7893ad37acb741bb412886aaa5e266f395cfdd897a98cec9
SHA5124e3206331328ae47d8c443689bc90454ab39cb13b27aff8535a6beb7f9aed184b82e0b55162a38fd13569e8cd8d979847e76658077a50d4ebd70c4d380c717e0
-
Filesize
23KB
MD54448f587dcf2f92078fdc417cbec1f06
SHA199eee6d7c9c228e7d21efc21a85b23390bf6241d
SHA256e3ded877013e8b984183199920c6a1b0abbcb26e051fe8f407aab69d5c9c1c96
SHA5129c39cbd0c225ca2e35b752f0a2172889176590ab0a5ccbac48eb89f73df793b33aa0cc1b6c24f94ca8dcf971bcce878c13845cb079ee11d28c468aadee5a49b4
-
Filesize
25KB
MD59dd583134e1b0bbe81c9116d1d737ca6
SHA192f0ad86e05fdb4cf60ee87d71e64cbe2b98a665
SHA256972a9ac8e4e1515418d76cfca038929760e198a048e14cefb4d088842c81f6f7
SHA5124939cbaaef1c01b3aa480870df3c41362f1fa54767afa99e9a054d1cf7a63f73dd00e15f33f16556e7a016ab62372f4b5f2c6f54938afe7060fca7616381b87e
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
367KB
MD570ab179a0abc705051d2bce30dd2b0b8
SHA18ec5caed8d765f7def5c2962b8591d38134cf6b0
SHA25657dd0d8bf06b85c3710fe2fb8a6cbfe570f66759d601c3b129d79012524d205a
SHA5129bcb4681b5d4722a6face84be71c657401d5c39411095c8bd1b406b3588d9c809b47aa01a7078d54a43109505a962d9e1e928e1a061fdf807f35f63ab5b90ffc
-
Filesize
3.4MB
MD5c65d49d5542cca5cd71cf27e1d83019a
SHA1ff1bde4798982804fe6e7d2d76b8dfd3a2747505
SHA2561fcd123e64d3dce9a49fca336d8b8b4e1b248de7b4bf0bf152f4f0a70a7a8844
SHA512ee60d8048bede51972357b11a6bbd020a13fd3ab598acf579a7c1ef80fb3947aa8d201db32a7eb802327b420f49ca2f4e9c6ad2a12e7ab898ef95bbb943669e8
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
3.4MB
MD5f4ab95b59e84d0f0f8975dbe3b20c46b
SHA15250d86fbf08641a2441db6dc1a88ced2b15fcd6
SHA2563ab64bcb9aca7375f8d2d83021dcdd54afccf4fd2a87d6d013955e6a6fd72e87
SHA512614ef7913f5e16b4d9e4d01fffbba16f7c19026c2888b1ec5b92654c6829e3b20cda1101b17a4e95a7c4c2f5f8e526ad5d28c3c87d5ccf398ed5487d37c0ce7c
-
Filesize
224B
MD5ae6cbc66ff8ac27ef4c6a9423814cc52
SHA1fcdeea66e89b4673e1d45724bba567d07bbb241a
SHA2565c2e9d9931cce9fd6c6c7cd7d02c1584bf00b75f5f2cfc0074e9e28e691dab40
SHA512dbbc912c07488d94980b50725725b644be5400184a1e27ff33139cc97a284574fbb42ce8a6b1b8fc960fba0f33b3e8be50dacf03720fd873221ff72742befbdc
-
C:\Users\Admin\AppData\Roaming\jetmedia\NativeDesktopMediaService 2.1.0\install\2681676\JetClientInstaller-mixed-updater-optional-native-guid.x64.msi
Filesize4.2MB
MD5c6f223712778105f3fcdbc39b24b824e
SHA1304273c4ee2b6c7d56fe9114f2130fdb3a1634b9
SHA256892c391ea95af4a73b21c7fd9397c2d25c92d5ab2e74579b7c6a35e7a1c992f2
SHA512f3f52a7432270cc533787949ba958bff2fd641e27e5b128ffa1313074de16237c6aad734b446117d6cbb2ee529af032e736e014ccf3045c3285088faea1ced19
-
Filesize
144KB
MD51feb696eb00e47575aa265a5b65eb80f
SHA1286fdf2b8dc698d9a97c1aad6c56287d202e1311
SHA2561376d958ba148a0e8e176124aa56c2389eccdf0151b70c26f27639007656ee0f
SHA5121599bb577269f1e65708933f6dc6c66409656d2922816e6074ce3576e197ff6fa9ab7fd0fffcfec7f131ade0a8dfc0fe599e7dc624dac93f2154c95e46761ec2
-
Filesize
89KB
MD578f7f51d84437912e66edda49698aca5
SHA123e8e314f1e371e483132d5730e557b2914f42fd
SHA2562ee7e633854146cdeae76716e858e408d0deee2d414786f943bfbb317de0b09d
SHA5122b53a165c736dc1e986179fbd449682718d55b7dd113c86a499be0f08d8f97b98720dcb2d46be8dfcb46bcf2b73296e972c575eef6266817fa715377b19c22bf
-
C:\Users\Admin\Desktop\00318\HEUR-Trojan-Ransom.Win32.Generic-988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6.exe
Filesize1.4MB
MD560625bf6deb01536fa0dc8c0a8435ccc
SHA1041f868f10ca7c839840263aa8865b3480238ff0
SHA256988cb7d65efc483e800c24b1fb6f5c20cb445e14858e0497bcb02c0c6fa73de6
SHA5127eb25f9f673d3ea5b38194de2a33f9f76e41952ac7223605f8a416671f4d1c6f56d5469a5ad7844475efddadbb6c84f9844873232be6c2d131ed2f210f7c9899
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Agent.jbi-957d14bd54ffa14efd5048d7365e3deafee94f9ac97769c7a6a8c0e29c75206a.exe
Filesize1.1MB
MD5adfe6c020dbca70ec1cb0e8d33a79a8a
SHA1f2392c10a9327bb3bb4503a1a5c47b4010cb4b40
SHA256957d14bd54ffa14efd5048d7365e3deafee94f9ac97769c7a6a8c0e29c75206a
SHA512e7ba0fb37c5ab5686c0c94b0057b6e6726f23348ef8a5c236b5a93721fb5c64259131d9e5a2ca51d9cdd98c690aa9271417ab925d09e36ba52b7022d08077b2c
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Blocker.dvjn-5b8bc1992f153267aa3f6226d18fe057f7163b39b9adc0a7716d2b83e86c873e.exe
Filesize361KB
MD527b6bcaa3ce4b52d7781bf7382dc37da
SHA1c6cd130aec86c4bd3d3cd86e90dfab38dab857d9
SHA2565b8bc1992f153267aa3f6226d18fe057f7163b39b9adc0a7716d2b83e86c873e
SHA512910f0ee404c89f77f90c4ce1f17a5654c35c88668078717a5e5a21f017e50586dc632022cf55df888b1a0f22861e3ae341bad5b1f038e167be91e34b114c193a
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Blocker.lacf-853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04.exe
Filesize3.9MB
MD561c003bac228857cb0db6207eb5a7f3e
SHA1b2b8837047995ffdb92a95e678117b3449342230
SHA256853177d9a42fab0d8d62a190894de5c27ec203240df0d9e70154a675823adf04
SHA5125da04b8652ee964001cdbf63d3bc29b785b6f0ec4a260ad1a97a0ad33936dca8b94fe39beaf02aaf4ec50b94af6ea8dbe48d1e43e2bfaeacfad28ea3b9f3692d
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Cryptor.bsa-f4dc4983f2a0633e5975ef00bc87c0407a9ac82ee31f590c716d447d8fd712cc.exe
Filesize689KB
MD5e9fbcd0108771f82631b438876a80455
SHA1267a0d7fbbcd67e3a483fc4c52d54bc98cdc6fd5
SHA256f4dc4983f2a0633e5975ef00bc87c0407a9ac82ee31f590c716d447d8fd712cc
SHA51267c9cb245f7c8a994488f79280e32f41ffcb3cefcae595bbb07d44b628ec95f84063383c7c1ba7fc8ce1e1794efc1b009905c01e47eeca3c4e049b92142c1191
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Foreign.nzxf-3dc51d99abbc34eb81ed976bcc20adf212af482a31097aa9ed2cd7bc0aaf8a43.exe
Filesize299KB
MD5b9f3a6681d25c0b4bcf8840a8147690e
SHA1ec93c9f5346555c96d70eb99ef23bcc936339c01
SHA2563dc51d99abbc34eb81ed976bcc20adf212af482a31097aa9ed2cd7bc0aaf8a43
SHA5123a86a201c9372ebb3647313e0f49f8aea375d1e2defc2e7d44de8ab79f9448967839c66d20ffca2040d9dc1944edc7932099db38b9de8b32acb091bd3022714d
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Foreign.nzyg-3d61067831e54523401557f16f776796142f313f41b2b12d48b017a7e06b48dd.exe
Filesize669KB
MD55bdd37edd3740a4e2da2e05abdc20a20
SHA114a801ea2d38259bb50846bedd10229077146b14
SHA2563d61067831e54523401557f16f776796142f313f41b2b12d48b017a7e06b48dd
SHA512b6bdebed1594b6dbbf437bbfbe9d57d83345879da00a661d960f2971096c1898bbca6756d7ccdaf88997adbfc621a4e0b6de6dcc3b18a8c9acf6c7fb34d1d4f3
-
C:\Users\Admin\Desktop\00318\Trojan-Ransom.Win32.Purgen.aee-11a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e.exe
Filesize4.8MB
MD58e74176411148aa1a74266fca9ad8da3
SHA113106452eb122d237a21f440a1a8b55d1b03fdbb
SHA25611a855c374b86579c0207776383190f3e25575f0fc15124e55446287eb1c292e
SHA512e7193a95e3b9bf0b5dd7ff82b99d8e569145018ec124e005f3aba1e07ab266a8e5f13361eeba5b1899505c89b752dcc3675d511da2385821b1506958ba645583
-
Filesize
228KB
MD591c7a8fb87367b3e59b22f655ba6a9e3
SHA16070b6cc207f13cfd0241352f5f4d0d47d35aa30
SHA256335c603ba0e28e79dd02eca62ca3aa15816197c4921e8131c1b605bbdce80d44
SHA51208e7d8e039de38f49ef6753fa97006e6049530b7ac7b1bd01da0b1f6f5a0b57a5bc1374f73bbfe68d6ebf9a0586beb0c923b3909eb307607c5c0e47430869740
-
Filesize
138KB
MD55738dfe7a0b04320d7d23ee6ca85735b
SHA1fa3f2387f61d0ca89d75181b1764b9682ca7f0bb
SHA256918cf4587030ae075971dccd0a99709ae1e4d30d2942dd851abb62188a0b531d
SHA5125d91bf5c49fa09abaaf9cec057ef0011a96fc9a106f6cf70a5d46d9734f1cea7c81c34d54784836cbf36156a96a37581e8b2510530de1e94033105cc7f1de85c
-
Filesize
364KB
MD5bce340727602986cc8af524c0b9cd485
SHA103a542bb35d1d87e769488d6f23f0b2be29ba756
SHA256cb5636ea725024d13398a51a487227deca2bbdeaa7bb046064ea3cd33b4680ef
SHA51267faa08f55d878a455292b73ff0cbaaee9d81c7ab6a874e579143cf621fe22ac864c2be8ac9f9707a9cf52cf2c62754e54fa08be54501ed9d2327900a4079fc6
-
Filesize
299KB
MD5fd0c4d6d8c0aa188b085f3334a0cf5bc
SHA1e97c1b3fdf1af9dbbb89f0c9de7e8bd47e4c3f3b
SHA25620223b7f991aac6d6f03fa4fb9617a7073a65675adca3ca7d132e1e71018572a
SHA5128dadd0e7b7e9fa6e3f3b8f13b5fcbc614970035dae9bc0aec19eea03fa53318334d40a6ed60509b78b22a5017f859568b2c688b523ab2168f1bf6ae43ffa5202
-
Filesize
504KB
MD5e032415e36ac5be3631dd4f3a057a760
SHA1c4ac7d92399b98ccb1e9666efb38a3c195c2a442
SHA2560dfb9b1c1ff7ca2bcbd6b7ff0454e489ecae10b361fdb3d013a6098b54df2b36
SHA5120de2efaeae1bc29e71c23c57b28739aeddcadd105c1bd8a1017014ca88d657c28043e18b91c90fe04ccf8f86ad21a182cbacb2e8d232473c6f014e3df2da1f99
-
Filesize
209KB
MD555760599c990fee4c086e60299fa0dfc
SHA156505e3b1b3c934c8838c8daf4f69eb2de31e067
SHA25640a493cb6d5a97cb5462f260ea0753ec47e07ac837d0e12d4cab33f985a5a14f
SHA512c0a9b1ceb796d92362661d690ccb0fe0146c6d5b0edceb404b165544ceecc7ca9cf8ae36afafc96adae90837bd24e62b1cbfc50600fc676b2c19928fabd217aa
-
Filesize
1.1MB
MD5acbdbcf9592b25365ef2502d1d3fe120
SHA169fb8e116c8e46163357ffc0185b49858f1fb6e9
SHA256accd89be29c2d16c4d33ca5fb63735e5f7ad69a071dbfc02405b6b948732ff7c
SHA5129474f36626d588e7edcda61e130172b6e54f2962479adbec32e13d01e435c328d07ae7deaf2bbbbb0c5a4dcd167bc030970172b6856445affce4c8c2b0c3970d