Analysis
-
max time kernel
128s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 20:02
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00311.7z
Resource
win7-20240903-en
General
-
Target
RNSM00311.7z
-
Size
2.2MB
-
MD5
572cd40b7a7090ce2326bedb2814a25c
-
SHA1
b4a708bceb8e61dd7786f62de9226030149bdb05
-
SHA256
7bf491bb387ecafe6a7e6fb0fdd3800b41f87e1562aeaa32aee681abca5c2b8b
-
SHA512
a2b073c7dcd849ec57e837637e4193fec94839c1ec4a9c528d52ccb423a141b6d27f52df4929a603e332f46eb3bd6d4be44a4a358699552d35d5f113a61c3073
-
SSDEEP
49152:igq6Mo3K+1CnzdeTFKipvylCXcR/SoXezXb1tkzv5xHIHupYiCo3SQB4anid:igXWGYderqsXcR/AzLvC5xHIE+oManid
Malware Config
Signatures
-
Adwind family
-
Class file contains resources related to AdWind 1 IoCs
resource yara_rule sample family_adwind5 -
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Globeimposter family
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Renames multiple (2301) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 23 540 WScript.exe 98 540 WScript.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe -
Executes dropped EXE 10 IoCs
pid Process 2652 HEUR-Trojan-Ransom.Win32.Generic-51d8402c6464a6b0d8d8cda2fee0e1ca0987fd28223b00cb9f1875c4bf918cd9.exe 1636 HEUR-Trojan-Ransom.Win32.Generic-71f0eb0165b5bea0a83474dc6266878520d2d729a22b5d8c04f474661bb020ac.exe 2008 HEUR-Trojan-Ransom.Win32.Generic-9d31801102b6a42befd6def95c56512fd6b2e96e0146ec3b961ef643b785893b.exe 1688 Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe 2916 Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe 1964 HEUR-Trojan-Ransom.Win32.Generic-98a51834e5c13771074cc4751e433b6a64710c81f0016f60b6f7d7617cf75212.exe 2044 Trojan-Ransom.Win32.Foreign.nxzy-8b7d9c9f41456051c42ce99b4730157622fd54c8e60b60727c6ad732d66b8b8c.exe 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe 2012 Trojan-Ransom.Win32.Wanna.c-94cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55.exe 2952 windrv.exe -
Loads dropped DLL 2 IoCs
pid Process 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Driver = "C:\\Windows\\M-50502538652086560246582646528040\\windrv.exe" Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Driver = "C:\\Windows\\M-50502538652086560246582646528040\\windrv.exe" Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\BrowserUpdateCheck = "C:\\Users\\Admin\\AppData\\Local\\Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe" Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Trojan-Ransom = "C:\\Users\\Admin\\Desktop\\00311\\Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe" Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Trojan-Ransom.Win32.Foreign.nxzy-8b7d9c9f41456051c42ce99b4730157622fd54c8e60b60727c6ad732d66b8b8c = "C:\\Users\\Admin\\Desktop\\00311\\Trojan-Ransom.Win32.Foreign.nxzy-8b7d9c9f41456051c42ce99b4730157622fd54c8e60b60727c6ad732d66b8b8c.exe" Trojan-Ransom.Win32.Foreign.nxzy-8b7d9c9f41456051c42ce99b4730157622fd54c8e60b60727c6ad732d66b8b8c.exe -
Drops desktop.ini file(s) 28 IoCs
description ioc Process File opened for modification C:\Users\Public\Music\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1846800975-3917212583-2893086201-1000\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\Documents\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Music\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Links\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\Videos\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" Trojan-Ransom.Win32.Wanna.c-94cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\My Wallpaper.jpg" Trojan-Ransom.Win32.Wanna.c-94cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55.exe -
resource yara_rule behavioral1/files/0x0008000000016d46-20.dat upx behavioral1/memory/2652-34-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral1/memory/2652-51-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral1/memory/2652-53-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral1/memory/2044-1258-0x0000000000400000-0x0000000000479000-memory.dmp upx behavioral1/memory/2044-1929-0x0000000000400000-0x0000000000479000-memory.dmp upx behavioral1/memory/2044-2248-0x0000000000400000-0x0000000000479000-memory.dmp upx behavioral1/memory/2044-2792-0x0000000000400000-0x0000000000479000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMIMES.CFG Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.HTM Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPUNCT.DPV Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MML2OMML.XSL Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\1 Top.accdt Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCARD11.POC Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\TOOLICON.ICO Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_ON.GIF Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECRECS.ICO Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART4.BDR Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryLetter.dotx Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\GWE.ICO Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewTemplate.html Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDIRMV.XML Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BANNER.DPV Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV.HXS Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryResume.dotx Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay.css Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GB.XSL Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGIDX.DAT Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE11.POC Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Training.potx Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanReport.Dotx Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\OriginFax.Dotx Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\INCOMING.ICO Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\MANUAL.ICO Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOC.CFG Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLRPC.DLL Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SketchPadTestSchema.xml Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.DPV Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7FR.LEX Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ENVELOPR.DLL Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\NOTEBOOK.HTM Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Wordcnvr.dll Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7FR.LEX Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\TaxonomyControl.dll Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\HORN.WAV Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\1033\READ__ME.html Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlceqp35.dll Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LINE.JPG Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\SignedManagedObjects.cer Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IPIRMV.XML Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLMIME.DLL Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATALOG.DPV Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBrowserUpgrade.html Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB5A.BDR Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_COL.HXT Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FRENCH.LNG Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AWARDHM.POC Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\M-50502538652086560246582646528040\windrv.exe Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe File opened for modification C:\Windows\M-50502538652086560246582646528040\windrv.exe Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe File opened for modification C:\Windows\M-50502538652086560246582646528040 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-71f0eb0165b5bea0a83474dc6266878520d2d729a22b5d8c04f474661bb020ac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-98a51834e5c13771074cc4751e433b6a64710c81f0016f60b6f7d7617cf75212.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Wanna.c-94cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-51d8402c6464a6b0d8d8cda2fee0e1ca0987fd28223b00cb9f1875c4bf918cd9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.nxzy-8b7d9c9f41456051c42ce99b4730157622fd54c8e60b60727c6ad732d66b8b8c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-9d31801102b6a42befd6def95c56512fd6b2e96e0146ec3b961ef643b785893b.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d793ad506ece624c80bd99362738d9070000000002000000000010660000000100002000000009ec1eda4fdfd101848f1ac056bb6b11d0f293c5f9fbdc13425fa5e57448be9a000000000e8000000002000020000000f93c0e8981b40450a11e2aff4c3a5fb9a827464536bddd19fadff323cbad171b20000000d02b185a7ee8c12356bfcfeab9cfc2d2dfbe0238a5981332666a8e18e552f8a8400000001954cab7728b1447a52f2509611f7d6077973bab5bc8dc70e2653578985d75879ef91b8ef406dd8ebd19494e71c568a0d9d242a05eaf814402a489ddb12cca77 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c07ceb0e3e35db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{378AE671-A131-11EF-A7E8-7ED3796B1EC0} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe -
Modifies registry class 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5D0CE850-D909-11CF-91FC-00A0C903976F}\ProgID\ = "MfcAtl.ObjectOne" Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5D0CE850-D909-11CF-91FC-00A0C903976F}\InprocHandler32 Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5D0CE850-D909-11CF-91FC-00A0C903976F}\InprocHandler32\ = "ole32.dll" Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MfcAtl.ObjectOne Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MfcAtl.ObjectOne\ = "MfcAtl.ObjectOne" Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5D0CE850-D909-11CF-91FC-00A0C903976F} Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5D0CE850-D909-11CF-91FC-00A0C903976F}\ = "MfcAtl.ObjectOne" Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5D0CE850-D909-11CF-91FC-00A0C903976F}\LocalServer32\ = "C:\\Users\\Admin\\Desktop\\00311\\TROJAN~2.EXE" Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MfcAtl.ObjectOne\CLSID Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MfcAtl.ObjectOne\CLSID\ = "{5D0CE850-D909-11CF-91FC-00A0C903976F}" Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5D0CE850-D909-11CF-91FC-00A0C903976F}\ProgID Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5D0CE850-D909-11CF-91FC-00A0C903976F}\LocalServer32 Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
pid Process 2652 HEUR-Trojan-Ransom.Win32.Generic-51d8402c6464a6b0d8d8cda2fee0e1ca0987fd28223b00cb9f1875c4bf918cd9.exe 1636 HEUR-Trojan-Ransom.Win32.Generic-71f0eb0165b5bea0a83474dc6266878520d2d729a22b5d8c04f474661bb020ac.exe 1964 HEUR-Trojan-Ransom.Win32.Generic-98a51834e5c13771074cc4751e433b6a64710c81f0016f60b6f7d7617cf75212.exe 2008 HEUR-Trojan-Ransom.Win32.Generic-9d31801102b6a42befd6def95c56512fd6b2e96e0146ec3b961ef643b785893b.exe 2044 Trojan-Ransom.Win32.Foreign.nxzy-8b7d9c9f41456051c42ce99b4730157622fd54c8e60b60727c6ad732d66b8b8c.exe 1688 Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe 2916 Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe 2012 Trojan-Ransom.Win32.Wanna.c-94cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 1964 HEUR-Trojan-Ransom.Win32.Generic-98a51834e5c13771074cc4751e433b6a64710c81f0016f60b6f7d7617cf75212.exe 1964 HEUR-Trojan-Ransom.Win32.Generic-98a51834e5c13771074cc4751e433b6a64710c81f0016f60b6f7d7617cf75212.exe 1964 HEUR-Trojan-Ransom.Win32.Generic-98a51834e5c13771074cc4751e433b6a64710c81f0016f60b6f7d7617cf75212.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2008 HEUR-Trojan-Ransom.Win32.Generic-9d31801102b6a42befd6def95c56512fd6b2e96e0146ec3b961ef643b785893b.exe 2652 HEUR-Trojan-Ransom.Win32.Generic-51d8402c6464a6b0d8d8cda2fee0e1ca0987fd28223b00cb9f1875c4bf918cd9.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2068 7zFM.exe 2632 taskmgr.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2916 Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 2068 7zFM.exe Token: 35 2068 7zFM.exe Token: SeSecurityPrivilege 2068 7zFM.exe Token: SeDebugPrivilege 2632 taskmgr.exe Token: SeDebugPrivilege 1964 HEUR-Trojan-Ransom.Win32.Generic-98a51834e5c13771074cc4751e433b6a64710c81f0016f60b6f7d7617cf75212.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2068 7zFM.exe 2068 7zFM.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2012 Trojan-Ransom.Win32.Wanna.c-94cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2632 taskmgr.exe 2044 Trojan-Ransom.Win32.Foreign.nxzy-8b7d9c9f41456051c42ce99b4730157622fd54c8e60b60727c6ad732d66b8b8c.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2012 Trojan-Ransom.Win32.Wanna.c-94cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55.exe 2012 Trojan-Ransom.Win32.Wanna.c-94cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55.exe 1688 Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe 2484 iexplore.exe 2484 iexplore.exe 1248 IEXPLORE.EXE 1248 IEXPLORE.EXE 2336 IEXPLORE.EXE 2336 IEXPLORE.EXE 2484 iexplore.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2664 wrote to memory of 2652 2664 cmd.exe 36 PID 2664 wrote to memory of 2652 2664 cmd.exe 36 PID 2664 wrote to memory of 2652 2664 cmd.exe 36 PID 2664 wrote to memory of 2652 2664 cmd.exe 36 PID 2664 wrote to memory of 1636 2664 cmd.exe 37 PID 2664 wrote to memory of 1636 2664 cmd.exe 37 PID 2664 wrote to memory of 1636 2664 cmd.exe 37 PID 2664 wrote to memory of 1636 2664 cmd.exe 37 PID 2664 wrote to memory of 1964 2664 cmd.exe 38 PID 2664 wrote to memory of 1964 2664 cmd.exe 38 PID 2664 wrote to memory of 1964 2664 cmd.exe 38 PID 2664 wrote to memory of 1964 2664 cmd.exe 38 PID 2664 wrote to memory of 2008 2664 cmd.exe 39 PID 2664 wrote to memory of 2008 2664 cmd.exe 39 PID 2664 wrote to memory of 2008 2664 cmd.exe 39 PID 2664 wrote to memory of 2008 2664 cmd.exe 39 PID 2664 wrote to memory of 2044 2664 cmd.exe 40 PID 2664 wrote to memory of 2044 2664 cmd.exe 40 PID 2664 wrote to memory of 2044 2664 cmd.exe 40 PID 2664 wrote to memory of 2044 2664 cmd.exe 40 PID 2664 wrote to memory of 1688 2664 cmd.exe 41 PID 2664 wrote to memory of 1688 2664 cmd.exe 41 PID 2664 wrote to memory of 1688 2664 cmd.exe 41 PID 2664 wrote to memory of 1688 2664 cmd.exe 41 PID 2664 wrote to memory of 2848 2664 cmd.exe 42 PID 2664 wrote to memory of 2848 2664 cmd.exe 42 PID 2664 wrote to memory of 2848 2664 cmd.exe 42 PID 2664 wrote to memory of 2848 2664 cmd.exe 42 PID 2664 wrote to memory of 2916 2664 cmd.exe 43 PID 2664 wrote to memory of 2916 2664 cmd.exe 43 PID 2664 wrote to memory of 2916 2664 cmd.exe 43 PID 2664 wrote to memory of 2916 2664 cmd.exe 43 PID 2664 wrote to memory of 2012 2664 cmd.exe 44 PID 2664 wrote to memory of 2012 2664 cmd.exe 44 PID 2664 wrote to memory of 2012 2664 cmd.exe 44 PID 2664 wrote to memory of 2012 2664 cmd.exe 44 PID 1636 wrote to memory of 540 1636 HEUR-Trojan-Ransom.Win32.Generic-71f0eb0165b5bea0a83474dc6266878520d2d729a22b5d8c04f474661bb020ac.exe 46 PID 1636 wrote to memory of 540 1636 HEUR-Trojan-Ransom.Win32.Generic-71f0eb0165b5bea0a83474dc6266878520d2d729a22b5d8c04f474661bb020ac.exe 46 PID 1636 wrote to memory of 540 1636 HEUR-Trojan-Ransom.Win32.Generic-71f0eb0165b5bea0a83474dc6266878520d2d729a22b5d8c04f474661bb020ac.exe 46 PID 1636 wrote to memory of 540 1636 HEUR-Trojan-Ransom.Win32.Generic-71f0eb0165b5bea0a83474dc6266878520d2d729a22b5d8c04f474661bb020ac.exe 46 PID 2484 wrote to memory of 1248 2484 iexplore.exe 50 PID 2484 wrote to memory of 1248 2484 iexplore.exe 50 PID 2484 wrote to memory of 1248 2484 iexplore.exe 50 PID 2484 wrote to memory of 1248 2484 iexplore.exe 50 PID 2484 wrote to memory of 2336 2484 iexplore.exe 52 PID 2484 wrote to memory of 2336 2484 iexplore.exe 52 PID 2484 wrote to memory of 2336 2484 iexplore.exe 52 PID 2484 wrote to memory of 2336 2484 iexplore.exe 52 PID 2848 wrote to memory of 2148 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe 54 PID 2848 wrote to memory of 2148 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe 54 PID 2848 wrote to memory of 2148 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe 54 PID 2848 wrote to memory of 2148 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe 54 PID 2848 wrote to memory of 2952 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe 55 PID 2848 wrote to memory of 2952 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe 55 PID 2848 wrote to memory of 2952 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe 55 PID 2848 wrote to memory of 2952 2848 Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe 55
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00311.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2068
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2632
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\Desktop\00311\HEUR-Trojan-Ransom.Win32.Generic-51d8402c6464a6b0d8d8cda2fee0e1ca0987fd28223b00cb9f1875c4bf918cd9.exeHEUR-Trojan-Ransom.Win32.Generic-51d8402c6464a6b0d8d8cda2fee0e1ca0987fd28223b00cb9f1875c4bf918cd9.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:2652
-
-
C:\Users\Admin\Desktop\00311\HEUR-Trojan-Ransom.Win32.Generic-71f0eb0165b5bea0a83474dc6266878520d2d729a22b5d8c04f474661bb020ac.exeHEUR-Trojan-Ransom.Win32.Generic-71f0eb0165b5bea0a83474dc6266878520d2d729a22b5d8c04f474661bb020ac.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\word.vbs"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:540
-
-
-
C:\Users\Admin\Desktop\00311\HEUR-Trojan-Ransom.Win32.Generic-98a51834e5c13771074cc4751e433b6a64710c81f0016f60b6f7d7617cf75212.exeHEUR-Trojan-Ransom.Win32.Generic-98a51834e5c13771074cc4751e433b6a64710c81f0016f60b6f7d7617cf75212.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Users\Admin\Desktop\00311\HEUR-Trojan-Ransom.Win32.Generic-9d31801102b6a42befd6def95c56512fd6b2e96e0146ec3b961ef643b785893b.exeHEUR-Trojan-Ransom.Win32.Generic-9d31801102b6a42befd6def95c56512fd6b2e96e0146ec3b961ef643b785893b.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:2008
-
-
C:\Users\Admin\Desktop\00311\Trojan-Ransom.Win32.Foreign.nxzy-8b7d9c9f41456051c42ce99b4730157622fd54c8e60b60727c6ad732d66b8b8c.exeTrojan-Ransom.Win32.Foreign.nxzy-8b7d9c9f41456051c42ce99b4730157622fd54c8e60b60727c6ad732d66b8b8c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SendNotifyMessage
PID:2044
-
-
C:\Users\Admin\Desktop\00311\Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exeTrojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1688
-
-
C:\Users\Admin\Desktop\00311\Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exeTrojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\13121514131815151312.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2148
-
-
C:\Windows\M-50502538652086560246582646528040\windrv.exeC:\Windows\M-50502538652086560246582646528040\windrv.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2952
-
-
-
C:\Users\Admin\Desktop\00311\Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exeTrojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: RenamesItself
PID:2916
-
-
C:\Users\Admin\Desktop\00311\Trojan-Ransom.Win32.Wanna.c-94cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55.exeTrojan-Ransom.Win32.Wanna.c-94cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55.exe2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2012
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Public\Desktop\READ__ME.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:275457 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1248
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:537613 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2336
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57634c2fd51d96de62a4b9a66db26ed51
SHA1f90569284d56ef6f281f97cc8dac8f5aab475d00
SHA256597ea281c7b7378c43c2e0437890c3cf86d9af2f00535f8e5dd8e5d2008748af
SHA5126dd03aab53215cec18fd35f766ea321d9697ff6914638acce048c99cbf91483f1bd8c5444d4684f23fd952a9825daa9efb176d804b1f2ba49c9a29f3bcc10108
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD507663f534a09b775c01e3ccfe7b48997
SHA118c525bf558d4cdc996a6d1172f611e40794139b
SHA2568706525e1b7f881b06c0eea204cafef18ceceb84159c8faf2461baeca49d4d4c
SHA512b97ec96697635d7437221e40d4ec3a86a3e7d6cb6d96a7097f04504506195961a8b6ba335b42ea24576057bb13bdf08e2ddf53c4fd9c0c0a3e86fda8851bafd1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD508e54007d74fedf6267bd2660129d9a4
SHA1a3db5e821d5daad4cc562b199aeafd1439df1a1f
SHA256cd0db5a4a9361e7e00574026f06d3a9b962363f775720da6c02e55b44cc1249b
SHA5127e686cd22625f922f63132135bbae4b0b8549254a78a4d637fcc6ef6704c9a4f23b959c6bef1edcd3fa7653d8c59fe71df3e88006e896effc0087d13ad5cbd34
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56c86c2568e1b7df6a83d84910594cc23
SHA1fcfd53339dfa62287c953f82b15bed44f64fea94
SHA256fd931c24a2def9a613801f330d7a7c54b67f8314cfda38f5586b171036ce79c2
SHA51261d61248ddae99641602a60c6d58f0517710e5cc316abb3dbf5ee7aa075bc65c54d486dc6a0093b5def2ef421681f513b2a10637a4c4ddcdce90a04c981b569f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f5e158c519ae41ecdbc142fdb93a6e64
SHA1290ca9b4013af53b84e510c5ebe235ca9e6e9972
SHA256c34d7a461431bab9b4534b6dd156cb054053f10d0ad31509f4a442af887ab9fb
SHA5123208150755ec125349be7414977aac9130b85c4470c693f770b12df871e88a7e2393aeb12842b883eb7526a613011db304bcb4787b9d7e7b13d2a9ec2cce0e6e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b0a2d19f2b2035f40e53464bfae516a7
SHA144068b3666c1852543b9efb68a7af6fc6d188cf8
SHA256cd8616d9460a1ba92719306e44e1efb372a53b82709c2f544197e06db30c7d22
SHA512ca496fa4017f1a272199d9120dc33ddedfd39cd45c28e08cafe32ae6c8d3f62f95443fc1b0b8ee960d6c5d1b7587381469c983bbb782558848283a1f389d52fa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD580e59f9ec690ff17e512b51602c7b6eb
SHA1f9da2eb40b3801bbd869baf5c4659c31fb802c35
SHA256225c2a5d880b073b2acfa9bb81c8bbbce881fe9e6cbeaa6b42ef1138b2d8b422
SHA512c0f97262f4db181222c49d36827ce104aaa9b9d9d94eddb38f0c3c4a6f2a4c77680750a3c4e2fb4e338132f015d9b3f291b1d48ae8c864a1a47b8b9e84948052
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5219c10e828f9b6cc8d1edcbecaaa9008
SHA10452da8c5db645a901cfa344d80d44a0882ca3a4
SHA256b0a0b70612a0afd2f8808575970c19374c1625ae232e4496c321ea74f8349257
SHA5129def1b13df3920d25088ea58f406cf0dd0cf7435e698ce481877d3195397cf4493154ac92bab78c05c7205571b2b8506d24d7d5e1001f4d3a8c7ea96c14d2a39
-
Filesize
362B
MD55c8cc2f1625ec2c4fcf9d23374b6301f
SHA1b2506c0c9d08e7d445e80b379d7349cf5d387f9b
SHA256ceb3cdb1ab3fee6c99bb69a7c0338c7443507d146e153b6eb74c24757b072093
SHA5127435b24c979d61011a4bb502fd662e2e9b6a7ad9c5ff0aa72d63b5711b4a24bdbbd7638900eaa029efc6bb55c6ed45c319e5e3ed2787e003c632ab2e29b35a1c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
474KB
MD578017058d2d6b5ff37c68b64e4aaf0f2
SHA143a6e556d0ea4ca5212e777addb43f59197156a3
SHA2560f6e8888104ccb2a2c1000d01327c667d5d0739dd21dd62ea53a8492521c872a
SHA5120a8fbf1795d6286af1dc58ee63882161cb81f8ba84bbbdcc873e3f0fa1d0b2b8496a0f58e6091d96a5d73c789751a7c5fdc6bbdbcc8161f9f560b897161b344d
-
Filesize
882KB
MD553c5df6bf9c79014a6437d6d8190e4cf
SHA1518ad26dbf6310edccc826ba4eeee4d4a0ae1f2d
SHA256f9a12de8bbffc106f1e3db1a544b305b90e61cc634f2849194d7307cb77bf766
SHA5122c0128c0ac5b7283987c2470f807830e17cb49d917768d5ea58e15ad447c088a40beb112428b98cb91e121b1c7e81d20352314506dc0a57dbc1e544d3284737b
-
C:\Users\Admin\Desktop\00311\HEUR-Trojan-Ransom.Win32.Generic-51d8402c6464a6b0d8d8cda2fee0e1ca0987fd28223b00cb9f1875c4bf918cd9.exe
Filesize372KB
MD5ded0f095edbbaf7f73f60220d0d5644b
SHA1998d12496a4858925a96c2e83da40cc643658299
SHA25651d8402c6464a6b0d8d8cda2fee0e1ca0987fd28223b00cb9f1875c4bf918cd9
SHA51221f5a96314ff898789c1ae51b1228794e58393db47a71515eb09e3686160cca4410f8c9a8541e1ff11dea40b87fe8f4bccf168321c1b8b5f7ef090a262214623
-
C:\Users\Admin\Desktop\00311\HEUR-Trojan-Ransom.Win32.Generic-71f0eb0165b5bea0a83474dc6266878520d2d729a22b5d8c04f474661bb020ac.exe
Filesize2.6MB
MD5192eeddeda5355c02c8f4a49eece80ca
SHA111fa902d639304e4323587bf69b5335c43e728f9
SHA25671f0eb0165b5bea0a83474dc6266878520d2d729a22b5d8c04f474661bb020ac
SHA5128eaca4794e00f310b839de240e8c05f0c3ad2675ddd88c6cdedc1af83fe553af25ac433bb3dbb0a9e0c34fa8eb30a9f8672d546e26fefde2f8cbb6edec83bb11
-
C:\Users\Admin\Desktop\00311\HEUR-Trojan-Ransom.Win32.Generic-98a51834e5c13771074cc4751e433b6a64710c81f0016f60b6f7d7617cf75212.exe
Filesize729KB
MD571e634e83bc4e7d23047ebd7d394cc57
SHA1b0bec180453d388f0fda7b73e2fd0d9735db45dc
SHA25698a51834e5c13771074cc4751e433b6a64710c81f0016f60b6f7d7617cf75212
SHA512ca62cf08b4863e801d4318345b8f1e7963e85a0c57330148f5dea51a0e9ec005824c4c36e6471f15cf9896b7d2cbf5772be1f39fafeeb3de8252d941b1564ba8
-
C:\Users\Admin\Desktop\00311\HEUR-Trojan-Ransom.Win32.Generic-9d31801102b6a42befd6def95c56512fd6b2e96e0146ec3b961ef643b785893b.exe
Filesize720KB
MD5cb9754ce43d0d1829bc985a6548744df
SHA119b92a2802cdea2aa02bd5f32e3e76e5d83cb2b5
SHA2569d31801102b6a42befd6def95c56512fd6b2e96e0146ec3b961ef643b785893b
SHA5127b429434bbb8874b38f213dad547c7b461e031693e21db28d95ad6357ac9efd9349539e35f14fe0df484d7fc634a8f9a678889079369e7cfa7963073207007f7
-
C:\Users\Admin\Desktop\00311\Trojan-Ransom.Win32.Foreign.nxzy-8b7d9c9f41456051c42ce99b4730157622fd54c8e60b60727c6ad732d66b8b8c.exe
Filesize400KB
MD536cbe99d3ea1bb3a761da0c24876ae44
SHA170bd34026b685558e483492400f7ab77ce4313c7
SHA2568b7d9c9f41456051c42ce99b4730157622fd54c8e60b60727c6ad732d66b8b8c
SHA5128d2b5331e08def2efa10658d0e235d93ebc507385e5ffeeedf81c51e1f99227320a3390d767b067b5e3f7a7f529f81caf3cbaba6cbcd4020d604c21eb83a0560
-
C:\Users\Admin\Desktop\00311\Trojan-Ransom.Win32.Foreign.nzde-6fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3.exe
Filesize554KB
MD500fe617be3854f8b3eb373e8272148dd
SHA175a36a4911cd17f4997f3f683ac36d941a51d4d4
SHA2566fd04b0c6ea295f5617f83896b8ce243909a77a9da4e876c0f8e6e414bdeffc3
SHA512c1185a94cfdda9134bcb4d26354a0ef4832bcf91cc6c19dd4bfcc9da0b0919fe9abc23d5120a9f9deb7e3c84fc71d081d32bf2b584dc76e3008f26474f56cb66
-
C:\Users\Admin\Desktop\00311\Trojan-Ransom.Win32.Hermez.it-b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143.exe
Filesize221KB
MD59fb0b009139775cb05c6aa4e6f2d0a96
SHA19ccbc77032e1e85a52ea68ec8e0ebb752637e5c6
SHA256b346ad4facc9d94e4578d9ab137ced84fcbcebf55165d36ded1121af3562f143
SHA5126945e149fbcd5fec092cd37097c5ae4dd4a0541fa789765718395bdac5869d6de17f6770d9d5b72cce17b7b0284afcec7605f9735ec5907a8a87197604b5edbf
-
C:\Users\Admin\Desktop\00311\Trojan-Ransom.Win32.Purgen.ahp-94d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0.exe
Filesize53KB
MD54d3b771abcfd283072fe1083617b09cb
SHA12464704ea9021ca7ab2ef2f1b98a18c8a272a205
SHA25694d545f285cae53f4efd484ebbe3c2c6c3e4542ded732f6985945e7ae62ab4e0
SHA512b52a4dd4202a05fbd2e059e6f42639dfa70077b29ed57e35a6002f780fe7392a966c84fafea2551456cae9a7e875f70e4093cbb7a98148b8cd1bb39dd7f07148
-
C:\Users\Admin\Desktop\00311\Trojan-Ransom.Win32.Wanna.c-94cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55.exe
Filesize240KB
MD59d3c57bdc6649b6640d97212f646f42a
SHA1914e398d393d570363574835689403ad360ce17b
SHA25694cce9146c9a203b351105cfa453166e7ef7548116e0756d9ff314f55201fd55
SHA5123949f5938a5aee40d88023e78180dee8d3f850a40f9b7f6d89c587567dfe4fb347506616805bd6c4dbfa131961fdc3197eee00cd9263fe19da3d75dda672d774
-
Filesize
780B
MD5d4037fd3f683af5df645c55727d0cd42
SHA1e9e97ab055a95803bf710a16db37a80dac4b8850
SHA25633c6cf37d9ae81ced22eece74fb080b4f2d1c920bd3ccef8c0e0b6e4914953dc
SHA5124929049e10f34b2435a46a343ab9793ff5072d4f9b1aa4cbac3e8dc7495ce4c046213ad1beca0178f7646526ed0ab55bb0a843b6143032c574fcccec7085ce0c
-
Filesize
2KB
MD5e1d9e758b6fc5c5d656f15200b4cb175
SHA145a9caffb4ba7a8280003edbfef3fbe6ab11e415
SHA256d9a127fe680721e083bbd50e6edb0cbb57fa1a49e75b26d5e5b2a2f68ed98b20
SHA5129e8d409788fc58ae18174cff6e150bb258ea5aee442b6d2df0410557b4ea14ca4e214cc915152d2409edce2789286f580b167600daa079fd6ce712a10edcdc76