Analysis
-
max time kernel
156s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 17:34
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00305.7z
Resource
win7-20240708-en
General
-
Target
RNSM00305.7z
-
Size
5.2MB
-
MD5
b30d12b425ce73635749dc1e385e8861
-
SHA1
462d6ea1ca10adf05cacee65bfd72dde8292452f
-
SHA256
458e16f5297a3a3e3ff65d0b9607ad42d07534d70115eed6e5f463171b1370e3
-
SHA512
e1e2fdf72c6a46756d94d426fa88b6f18c189625c43fcde92b149d8223386169ca86a963cd47655e0e0b0cd30cc324e0d9b10d399fa0090ae4d36dd366853f76
-
SSDEEP
98304:C3MKt6mMG7ulCb0oMVPnAdkLL7PutuIWAC4HyzRzoEKlVa84jAHv:MfX/lb0Djz9Nb4SzREjl3cAHv
Malware Config
Extracted
C:\Users\Admin\Pictures\!HELP_SOS.hta
http://'+s.bp
http://'+s.bp+s.txp+tx
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Globeimposter family
-
Gozi family
-
Pony family
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3460 4264 cmd.exe -
Contacts a large (7713) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (259) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (8705) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Clears Network RDP Connection History and Configurations 1 TTPs 4 IoCs
Remove evidence of malicious network connections to clean up operations traces.
Processes:
reg.exereg.exereg.exereg.exepid process 5800 reg.exe 3860 reg.exe 3432 reg.exe 3856 reg.exe -
Processes:
resource yara_rule C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe aspack_v212_v242 -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 8 IoCs
Processes:
Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exeTrojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\USDCE-40FZT-XTXTX-HTRAT-FYYYY.html Trojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exe -
Executes dropped EXE 30 IoCs
Processes:
HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exeHEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exeHEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exeTrojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exeTrojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exeTrojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exeTrojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exeTrojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exeTrojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exeTrojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exeTrojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exeTrojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exeTrojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exeTrojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exeTrojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exeTrojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exeHEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exeTrojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exeHEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exeStp8C0A_TMP.EXEwiikv.exewiikv.exeTrojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exeStp8C0A_TMP.tmpabgrcnq.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exedmutters.exeTrojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exepid process 1060 HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1764 Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe 800 Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe 2376 Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe 684 Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe 480 Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe 2384 Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe 596 Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe 2620 Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe 2864 Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe 1624 Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe 1316 Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe 1960 Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe 2868 Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe 1848 Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe 1156 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1048 Trojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exe 1836 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 404 Stp8C0A_TMP.EXE 544 wiikv.exe 1292 wiikv.exe 2872 Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe 3368 Stp8C0A_TMP.tmp 4912 abgrcnq.exe 2980 Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe 1148 dmutters.exe 3584 Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe 5004 HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe -
Loads dropped DLL 25 IoCs
Processes:
Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exeHEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exeStp8C0A_TMP.EXEtaskmgr.exeWerFault.exeTrojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.execmd.exeTrojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exeStp8C0A_TMP.tmprundll32.exepid process 480 Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe 480 Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe 480 Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe 480 Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe 1316 Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe 1836 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1836 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 404 Stp8C0A_TMP.EXE 404 Stp8C0A_TMP.EXE 2904 taskmgr.exe 2904 taskmgr.exe 1784 WerFault.exe 1784 WerFault.exe 404 Stp8C0A_TMP.EXE 2872 Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe 2872 Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe 3828 cmd.exe 1960 Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe 3368 Stp8C0A_TMP.tmp 3368 Stp8C0A_TMP.tmp 3368 Stp8C0A_TMP.tmp 3368 Stp8C0A_TMP.tmp 5872 rundll32.exe 5872 rundll32.exe 5872 rundll32.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exeExplorer.EXEdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Explorer.EXE -
Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
Processes:
Explorer.EXEHEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Explorer.EXE Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook Explorer.EXE Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook Explorer.EXE Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook Explorer.EXE Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Explorer.EXE Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Explorer.EXE Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe -
Adds Run key to start application 2 TTPs 11 IoCs
Processes:
Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exeTrojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exetaskhost.exeTrojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exeTrojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exeTrojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exeTrojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe = "C:\\Windows\\System32\\Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe" Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\maxxii = "C:\\Users\\Admin\\AppData\\Roaming\\MqrFXoKzSO0QsWC9C7KMXsVZcAAh.exe" Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\{08437FCC-DA03-D3AE-8B1C-496ACDC16BCE} = "C:\\Users\\Admin\\AppData\\Roaming\\Ziyhna\\wiikv.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\BrowserUpdateCheck = "C:\\Users\\Admin\\AppData\\Roaming\\Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe" Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\BrowserUpdateCheck = "C:\\Users\\Admin\\AppData\\Roaming\\Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe" Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\CHKDSK0 = "C:\\Users\\Admin\\AppData\\Roaming\\CHKDSK0.exe" Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\BioCxRes = "C:\\Users\\Admin\\AppData\\Roaming\\appmdemx\\dmutters.exe" Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\CHKDSK0 = "C:\\Users\\Admin\\AppData\\Roaming\\CHKDSK0.exe" Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\browser_broker = "C:\\Users\\Admin\\Desktop\\00305\\Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe" Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 64 IoCs
Processes:
Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exeTrojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exeTrojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\desktop.ini Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Public\Music\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Public\Documents\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Users\Admin\Music\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9C9T5AL\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MYC3PENY\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\63WZ73PY\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\7CO3PKGI\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\Links\desktop.ini Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Users\Public\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exedescription ioc process File opened (read-only) \??\J: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\U: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\T: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\V: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\Y: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\I: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\N: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\Z: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\F: HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe File opened (read-only) \??\E: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\K: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\M: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\S: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exeTrojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exedescription ioc process File opened for modification \??\PhysicalDrive0 HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe File opened for modification \??\PhysicalDrive0 Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe -
Drops file in System32 directory 2 IoCs
Processes:
Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exedescription ioc process File created C:\Windows\System32\Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File created C:\Windows\System32\Info.hta Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\DDx.bmp" Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
Processes:
taskhost.exeExplorer.EXEDwm.exewiikv.exevssadmin.execonhost.execonhost.exevssadmin.exeDllHost.execonhost.execonhost.execonhost.exeDllHost.exeiexplore.exevssadmin.exeiexplore.exepid process 1108 taskhost.exe 1108 taskhost.exe 1108 taskhost.exe 1108 taskhost.exe 1204 Explorer.EXE 1172 Dwm.exe 1204 Explorer.EXE 1172 Dwm.exe 1204 Explorer.EXE 1172 Dwm.exe 1204 Explorer.EXE 1292 wiikv.exe 1292 wiikv.exe 1292 wiikv.exe 1292 wiikv.exe 2388 vssadmin.exe 2388 vssadmin.exe 2388 vssadmin.exe 2388 vssadmin.exe 2552 conhost.exe 2552 conhost.exe 2552 conhost.exe 2552 conhost.exe 4044 conhost.exe 4044 conhost.exe 4044 conhost.exe 4044 conhost.exe 1292 wiikv.exe 3920 vssadmin.exe 3920 vssadmin.exe 3920 vssadmin.exe 3920 vssadmin.exe 2992 DllHost.exe 2992 DllHost.exe 2992 DllHost.exe 2992 DllHost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 2896 conhost.exe 3788 conhost.exe 3788 conhost.exe 3788 conhost.exe 3788 conhost.exe 4088 conhost.exe 4088 conhost.exe 4088 conhost.exe 4088 conhost.exe 3448 DllHost.exe 3448 DllHost.exe 3448 DllHost.exe 3448 DllHost.exe 2668 iexplore.exe 2668 iexplore.exe 2668 iexplore.exe 2668 iexplore.exe 2320 vssadmin.exe 2320 vssadmin.exe 2320 vssadmin.exe 2320 vssadmin.exe 4504 iexplore.exe 4504 iexplore.exe 4504 iexplore.exe 4504 iexplore.exe -
Suspicious use of SetThreadContext 14 IoCs
Processes:
HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exeHEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exewiikv.exeTrojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exeTrojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exedmutters.exesvchost.exeExplorer.EXEHEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exedescription pid process target process PID 1776 set thread context of 1156 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe PID 1508 set thread context of 1836 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe PID 544 set thread context of 1292 544 wiikv.exe wiikv.exe PID 800 set thread context of 2872 800 Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe PID 684 set thread context of 2584 684 Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe explorer.exe PID 1316 set thread context of 2980 1316 Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe PID 1148 set thread context of 4516 1148 dmutters.exe svchost.exe PID 1148 set thread context of 3636 1148 dmutters.exe IEXPLORE.EXE PID 4516 set thread context of 1204 4516 svchost.exe Explorer.EXE PID 1204 set thread context of 2668 1204 Explorer.EXE iexplore.exe PID 1148 set thread context of 4648 1148 dmutters.exe IEXPLORE.EXE PID 1204 set thread context of 4504 1204 Explorer.EXE iexplore.exe PID 1204 set thread context of 5872 1204 Explorer.EXE rundll32.exe PID 1060 set thread context of 5004 1060 HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe -
Drops file in Program Files directory 64 IoCs
Processes:
Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exeTrojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.POC.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Waveform.thmx Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME44.CSS.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files\Windows Journal\es-ES\Journal.exe.mui Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\cpu.html Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File created C:\Program Files\AssertDebug.dotm.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME47.CSS.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SPACER.GIF Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\ECHO.ELM.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange.css.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.Blueprints.tlb.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\Read___ME.html Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\TexturedBlue.css.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285780.WMF Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.REST.IDX_DLL.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files\Windows Journal\es-ES\PDIALOG.exe.mui Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImagesMask.bmp.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\nl.pak.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00330_.WMF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18192_.WMF Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu.id-1B6BAB44.[[email protected]].arena Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1784 2864 WerFault.exe Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe -
System Location Discovery: System Language Discovery 1 TTPs 61 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.execmd.exereg.exetaskkill.execmd.exeStp8C0A_TMP.EXETrojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exeexplorer.exeschtasks.exemshta.exevssadmin.exeattrib.execmd.exeTrojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exeTrojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exevssadmin.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.execmd.exeTrojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exetaskkill.execmd.exetaskkill.exeIEXPLORE.EXEIEXPLORE.EXEreg.exereg.exeHEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.execmd.exeTrojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.execmd.exevssadmin.exereg.exeTrojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exeTrojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exedmutters.exeTrojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exetaskkill.exeWScript.exeTrojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exetaskkill.exeDllHost.execmd.exeTrojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exeTrojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exeTrojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exeTrojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exetaskkill.exeabgrcnq.exereg.exeTrojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exevssadmin.exeHEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exeHEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exeTrojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exeStp8C0A_TMP.tmpWMIC.exevssadmin.exereg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Stp8C0A_TMP.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dmutters.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abgrcnq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Stp8C0A_TMP.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
NSIS installer 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe nsis_installer_1 C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe nsis_installer_2 -
Interacts with shadow copies 3 TTPs 9 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid process 3512 vssadmin.exe 6136 vssadmin.exe 2320 vssadmin.exe 4272 vssadmin.exe 6828 vssadmin.exe 4692 vssadmin.exe 6460 vssadmin.exe 2388 vssadmin.exe 3920 vssadmin.exe -
Kills process with taskkill 6 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4052 taskkill.exe 1872 taskkill.exe 1992 taskkill.exe 3692 taskkill.exe 4068 taskkill.exe 4060 taskkill.exe -
Modifies Control Panel 1 IoCs
Processes:
Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe -
Processes:
iexplore.exeiexplore.exemshta.exeIEXPLORE.EXEIEXPLORE.EXEmshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c00000002000000010000000083ffff0083ffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 70edde81f235db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{AB24A171-A1E5-11EF-80FE-5E235017FF15} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "437681195" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{AB45F4B1-A1E5-11EF-80FE-5E235017FF15} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000001996ff6a8366684eaa7b084b97ae01350000000002000000000010660000000100002000000060b04d24c941b8cbfb719f8dd88017a2b8863b9e18f24c707ed27385328ce8c3000000000e8000000002000020000000a20550325bc97880f81578e500c9d110f6bbe86840d7fa618e632b7b838860c32000000078aaeb15d9a89022631da9f72aeb79b00feea5219bc752fd3cd4ccf246e5952740000000a0aa35b6955a091891b2fc7d62beae2b5076b9c7df0cc4585b8b1d285c648445b3cf3b52015ec3f500e71470fce9b9b71fb1037ce4b4188449519273b0189bc5 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Modifies data under HKEY_USERS 4 IoCs
Processes:
Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-19 Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-20 Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-18 Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe -
Modifies registry class 19 IoCs
Processes:
Explorer.EXETrojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exerundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\shell\open\command\ = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\f1.hta\" \"%1\"" Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.sage Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\FriendlyTypeName Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\shell\open\command Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\shell\open Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\FriendlyTypeName\ = "encrypted by SAGE" Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\shell Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\DefaultIcon Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice\DefaultIcon\ = "%WinDir%\\SysWow64\\shell32.dll,47" Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\htafile\DefaultIcon Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\htafile Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\htafile\DefaultIcon\ = "%WinDir%\\SysWow64\\shell32.dll,44" Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.sage\ = "sage.notice" Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\sage.notice Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 18 IoCs
Processes:
HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exeHEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exeHEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exeTrojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exeTrojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exeTrojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exeTrojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exeTrojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exeTrojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exeTrojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exeTrojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exeTrojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exeTrojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exeTrojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exeTrojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exeTrojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exeTrojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exepid process 1060 HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1764 Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe 2376 Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe 800 Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe 480 Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe 684 Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe 596 Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe 2384 Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe 2620 Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe 1624 Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe 2864 Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe 2868 Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe 1316 Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe 1848 Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe 1960 Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe 1048 Trojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exeHEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exeHEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exepid process 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe 1508 HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe 1776 HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
Explorer.EXEtaskmgr.exepid process 1204 Explorer.EXE 2904 taskmgr.exe -
Suspicious behavior: MapViewOfSection 9 IoCs
Processes:
Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exedmutters.exesvchost.exeExplorer.EXEpid process 684 Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe 1316 Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe 1148 dmutters.exe 1148 dmutters.exe 4516 svchost.exe 1204 Explorer.EXE 1148 dmutters.exe 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exepid process 2980 Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zFM.exetaskmgr.exeExplorer.EXEtaskkill.exeTrojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exetaskkill.exetaskkill.exetaskkill.exevssvc.exeexplorer.exetaskkill.exetaskkill.exeWMIC.exeTrojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exedescription pid process Token: SeRestorePrivilege 2272 7zFM.exe Token: 35 2272 7zFM.exe Token: SeSecurityPrivilege 2272 7zFM.exe Token: SeDebugPrivilege 2904 taskmgr.exe Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeDebugPrivilege 4060 taskkill.exe Token: SeDebugPrivilege 2872 Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe Token: SeDebugPrivilege 3692 taskkill.exe Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeDebugPrivilege 4052 taskkill.exe Token: SeDebugPrivilege 4068 taskkill.exe Token: SeBackupPrivilege 5112 vssvc.exe Token: SeRestorePrivilege 5112 vssvc.exe Token: SeAuditPrivilege 5112 vssvc.exe Token: SeDebugPrivilege 2584 explorer.exe Token: SeDebugPrivilege 1992 taskkill.exe Token: SeDebugPrivilege 1872 taskkill.exe Token: SeIncreaseQuotaPrivilege 2228 WMIC.exe Token: SeSecurityPrivilege 2228 WMIC.exe Token: SeTakeOwnershipPrivilege 2228 WMIC.exe Token: SeLoadDriverPrivilege 2228 WMIC.exe Token: SeSystemProfilePrivilege 2228 WMIC.exe Token: SeSystemtimePrivilege 2228 WMIC.exe Token: SeProfSingleProcessPrivilege 2228 WMIC.exe Token: SeIncBasePriorityPrivilege 2228 WMIC.exe Token: SeCreatePagefilePrivilege 2228 WMIC.exe Token: SeBackupPrivilege 2228 WMIC.exe Token: SeRestorePrivilege 2228 WMIC.exe Token: SeShutdownPrivilege 2228 WMIC.exe Token: SeDebugPrivilege 2228 WMIC.exe Token: SeSystemEnvironmentPrivilege 2228 WMIC.exe Token: SeRemoteShutdownPrivilege 2228 WMIC.exe Token: SeUndockPrivilege 2228 WMIC.exe Token: SeManageVolumePrivilege 2228 WMIC.exe Token: 33 2228 WMIC.exe Token: 34 2228 WMIC.exe Token: 35 2228 WMIC.exe Token: SeIncreaseQuotaPrivilege 2228 WMIC.exe Token: SeSecurityPrivilege 2228 WMIC.exe Token: SeTakeOwnershipPrivilege 2228 WMIC.exe Token: SeLoadDriverPrivilege 2228 WMIC.exe Token: SeSystemProfilePrivilege 2228 WMIC.exe Token: SeSystemtimePrivilege 2228 WMIC.exe Token: SeProfSingleProcessPrivilege 2228 WMIC.exe Token: SeIncBasePriorityPrivilege 2228 WMIC.exe Token: SeCreatePagefilePrivilege 2228 WMIC.exe Token: SeBackupPrivilege 2228 WMIC.exe Token: SeRestorePrivilege 2228 WMIC.exe Token: SeShutdownPrivilege 2228 WMIC.exe Token: SeDebugPrivilege 2228 WMIC.exe Token: SeSystemEnvironmentPrivilege 2228 WMIC.exe Token: SeRemoteShutdownPrivilege 2228 WMIC.exe Token: SeUndockPrivilege 2228 WMIC.exe Token: SeManageVolumePrivilege 2228 WMIC.exe Token: 33 2228 WMIC.exe Token: 34 2228 WMIC.exe Token: 35 2228 WMIC.exe Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeDebugPrivilege 1764 Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
7zFM.exetaskmgr.exeStp8C0A_TMP.tmpExplorer.EXEiexplore.exeiexplore.exepid process 2272 7zFM.exe 2272 7zFM.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 3368 Stp8C0A_TMP.tmp 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 2668 iexplore.exe 2904 taskmgr.exe 4504 iexplore.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exeExplorer.EXEpid process 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 2904 taskmgr.exe 1204 Explorer.EXE 1204 Explorer.EXE 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe 2904 taskmgr.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.execonhost.exeiexplore.exeIEXPLORE.EXETrojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exeiexplore.exeIEXPLORE.EXEpid process 800 Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe 2516 conhost.exe 2668 iexplore.exe 2668 iexplore.exe 3636 IEXPLORE.EXE 3636 IEXPLORE.EXE 1764 Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe 1764 Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe 4504 iexplore.exe 4504 iexplore.exe 4648 IEXPLORE.EXE 4648 IEXPLORE.EXE 3636 IEXPLORE.EXE 3636 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exedescription pid process target process PID 2240 wrote to memory of 1060 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe PID 2240 wrote to memory of 1060 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe PID 2240 wrote to memory of 1060 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe PID 2240 wrote to memory of 1060 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe PID 2240 wrote to memory of 1508 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe PID 2240 wrote to memory of 1508 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe PID 2240 wrote to memory of 1508 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe PID 2240 wrote to memory of 1508 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe PID 2240 wrote to memory of 1776 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe PID 2240 wrote to memory of 1776 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe PID 2240 wrote to memory of 1776 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe PID 2240 wrote to memory of 1776 2240 cmd.exe HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe PID 2240 wrote to memory of 1764 2240 cmd.exe Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe PID 2240 wrote to memory of 1764 2240 cmd.exe Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe PID 2240 wrote to memory of 1764 2240 cmd.exe Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe PID 2240 wrote to memory of 1764 2240 cmd.exe Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe PID 2240 wrote to memory of 2376 2240 cmd.exe Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe PID 2240 wrote to memory of 2376 2240 cmd.exe Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe PID 2240 wrote to memory of 2376 2240 cmd.exe Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe PID 2240 wrote to memory of 2376 2240 cmd.exe Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe PID 2240 wrote to memory of 800 2240 cmd.exe Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe PID 2240 wrote to memory of 800 2240 cmd.exe Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe PID 2240 wrote to memory of 800 2240 cmd.exe Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe PID 2240 wrote to memory of 800 2240 cmd.exe Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe PID 2240 wrote to memory of 480 2240 cmd.exe Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe PID 2240 wrote to memory of 480 2240 cmd.exe Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe PID 2240 wrote to memory of 480 2240 cmd.exe Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe PID 2240 wrote to memory of 480 2240 cmd.exe Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe PID 2240 wrote to memory of 480 2240 cmd.exe Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe PID 2240 wrote to memory of 480 2240 cmd.exe Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe PID 2240 wrote to memory of 480 2240 cmd.exe Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe PID 2240 wrote to memory of 684 2240 cmd.exe Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe PID 2240 wrote to memory of 684 2240 cmd.exe Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe PID 2240 wrote to memory of 684 2240 cmd.exe Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe PID 2240 wrote to memory of 684 2240 cmd.exe Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe PID 2240 wrote to memory of 596 2240 cmd.exe Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe PID 2240 wrote to memory of 596 2240 cmd.exe Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe PID 2240 wrote to memory of 596 2240 cmd.exe Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe PID 2240 wrote to memory of 596 2240 cmd.exe Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe PID 2240 wrote to memory of 2384 2240 cmd.exe Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe PID 2240 wrote to memory of 2384 2240 cmd.exe Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe PID 2240 wrote to memory of 2384 2240 cmd.exe Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe PID 2240 wrote to memory of 2384 2240 cmd.exe Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe PID 2240 wrote to memory of 2620 2240 cmd.exe Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe PID 2240 wrote to memory of 2620 2240 cmd.exe Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe PID 2240 wrote to memory of 2620 2240 cmd.exe Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe PID 2240 wrote to memory of 2620 2240 cmd.exe Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe PID 2240 wrote to memory of 1624 2240 cmd.exe Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe PID 2240 wrote to memory of 1624 2240 cmd.exe Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe PID 2240 wrote to memory of 1624 2240 cmd.exe Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe PID 2240 wrote to memory of 1624 2240 cmd.exe Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe PID 2240 wrote to memory of 2864 2240 cmd.exe Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe PID 2240 wrote to memory of 2864 2240 cmd.exe Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe PID 2240 wrote to memory of 2864 2240 cmd.exe Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe PID 2240 wrote to memory of 2864 2240 cmd.exe Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe PID 2240 wrote to memory of 2868 2240 cmd.exe Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe PID 2240 wrote to memory of 2868 2240 cmd.exe Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe PID 2240 wrote to memory of 2868 2240 cmd.exe Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe PID 2240 wrote to memory of 2868 2240 cmd.exe Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe PID 2240 wrote to memory of 1316 2240 cmd.exe Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe PID 2240 wrote to memory of 1316 2240 cmd.exe Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe PID 2240 wrote to memory of 1316 2240 cmd.exe Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe PID 2240 wrote to memory of 1316 2240 cmd.exe Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe PID 2240 wrote to memory of 1848 2240 cmd.exe Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
-
outlook_office_path 1 IoCs
Processes:
Explorer.EXEdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Explorer.EXE -
outlook_win_path 1 IoCs
Processes:
Explorer.EXEdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Explorer.EXE
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1108 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Interacts with shadow copies
PID:2388
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- outlook_office_path
- outlook_win_path
PID:1204 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00305.7z"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2272
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2904
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exeHEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe3⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1060 -
C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe"C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
PID:5004 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259537116.bat" "C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:3176
-
-
-
-
C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exeHEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:1508 -
C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exeHEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1836 -
C:\Users\Admin\AppData\Roaming\Ziyhna\wiikv.exe"C:\Users\Admin\AppData\Roaming\Ziyhna\wiikv.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:544 -
C:\Users\Admin\AppData\Roaming\Ziyhna\wiikv.exe"C:\Users\Admin\AppData\Roaming\Ziyhna\wiikv.exe"6⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1292
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_e291d4ef.bat"5⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
-
-
C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exeHEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:1776 -
C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exeHEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe4⤵
- Executes dropped EXE
PID:1156
-
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exeTrojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1764
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exeTrojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2376
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exeTrojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:800 -
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exeTrojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2872 -
C:\Users\Admin\AppData\Roaming\Z0BAZwxx\abgrcnq.exeC:\Users\Admin\AppData\Roaming\Z0BAZwxx\abgrcnq.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4912
-
-
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exeTrojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:480 -
C:\Users\Admin\AppData\Local\Temp\Stp8C0A_TMP.EXE"C:\Users\Admin\AppData\Local\Temp\Stp8C0A_TMP.EXE"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:404 -
C:\Users\Admin\AppData\Local\Temp\is-CHLB0.tmp\Stp8C0A_TMP.tmp"C:\Users\Admin\AppData\Local\Temp\is-CHLB0.tmp\Stp8C0A_TMP.tmp" /SL5="$2020C,1298881,57856,C:\Users\Admin\AppData\Local\Temp\Stp8C0A_TMP.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:3368 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.gimespace.com/thankyou.html6⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4504 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4504 CREDAT:275457 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4648
-
-
-
-
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exeTrojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: MapViewOfSection
PID:684 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exeTrojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:596 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:712
-
C:\Windows\system32\mode.commode con cp select=12515⤵PID:2148
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Interacts with shadow copies
PID:3920
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:4884
-
C:\Windows\system32\mode.commode con cp select=12515⤵PID:3840
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:3512
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"4⤵
- Modifies Internet Explorer settings
PID:4732
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"4⤵
- Modifies Internet Explorer settings
PID:4104
-
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exeTrojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2384
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exeTrojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2620
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exeTrojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1624 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\6B12\31.bat" "C:\Users\Admin\AppData\Roaming\appmdemx\dmutters.exe" "C:\Users\Admin\Desktop\00305\TRF7C5~1.EXE""4⤵
- System Location Discovery: System Language Discovery
PID:2856 -
C:\Windows\SysWOW64\cmd.execmd /C ""C:\Users\Admin\AppData\Roaming\appmdemx\dmutters.exe" "C:\Users\Admin\Desktop\00305\TRF7C5~1.EXE""5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3828 -
C:\Users\Admin\AppData\Roaming\appmdemx\dmutters.exe"C:\Users\Admin\AppData\Roaming\appmdemx\dmutters.exe" "C:\Users\Admin\Desktop\00305\TRF7C5~1.EXE"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:1148 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe7⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:4516
-
-
-
-
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exeTrojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2864 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 1644⤵
- Loads dropped DLL
- Program crash
PID:1784
-
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exeTrojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2868
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: MapViewOfSection
PID:1316 -
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exeTrojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
PID:2980 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /T /PID 26205⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /T /PID 28725⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\tmpBCE9.tmp.bat5⤵
- System Location Discovery: System Language Discovery
PID:3156 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet6⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:6460
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f6⤵
- Clears Network RDP Connection History and Configurations
- System Location Discovery: System Language Discovery
PID:3860
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f6⤵
- Clears Network RDP Connection History and Configurations
- System Location Discovery: System Language Discovery
PID:3432
-
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers"6⤵
- System Location Discovery: System Language Discovery
PID:7084
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe > nul5⤵
- System Location Discovery: System Language Discovery
PID:4444
-
-
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exeTrojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1848 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /T /PID 8004⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /T /PID 26204⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /T /PID 28644⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /T /PID 28724⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\tmpBCCA.tmp.bat4⤵
- System Location Discovery: System Language Discovery
PID:2612 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet5⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:4692
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f5⤵
- Clears Network RDP Connection History and Configurations
- System Location Discovery: System Language Discovery
PID:5800
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f5⤵
- Clears Network RDP Connection History and Configurations
- System Location Discovery: System Language Discovery
PID:3856
-
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers"5⤵
- System Location Discovery: System Language Discovery
PID:7160
-
-
C:\Windows\SysWOW64\attrib.exeattrib Default.rdp -s -h5⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6136
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe > nul4⤵
- System Location Discovery: System Language Discovery
PID:4184
-
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exeTrojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1960 -
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe"C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe" g4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3584
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /TN "N0mFUQoa" /TR "C:\Users\Admin\AppData\Roaming\Rj3fNWF3.exe" /SC ONLOGON /RL HIGHEST /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3452
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:4272
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:6828
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet4⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:6136
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta"4⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:6776
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"4⤵
- System Location Discovery: System Language Discovery
PID:3332
-
-
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exeTrojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exe3⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1048 -
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" process call create "cmd.exe /c vssadmin.exe delete shadows /quiet /all"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\USDCE-40FZT-XTXTX-HTRAT-FYYYY.html4⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2668 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:340993 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3636
-
-
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\ec73d977cb8b356d25.exe..doc.sage2⤵
- Loads dropped DLL
- Modifies registry class
PID:5872
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1520
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "564631815-1625734786-1395133699-1442906001133204017111782137819949445391162632363"1⤵PID:1696
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1388664262-662701517197137812-4742632101754034137-2016369431467688679-1935951178"1⤵
- Suspicious use of SetWindowsHookEx
PID:2516
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-452509443416002932-1211839594-1787379265-17532775911697870240-296921374478930046"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2552
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-34427279413362099161021340166-341098458-501772003-14070686471316075724-1769033857"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4044
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-16199857111138463448-1092043548-9369257901702126591-20936184471927088501-1106874467"1⤵PID:2728
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2992
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3448
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-12670315194819361681052662842671939291833789914588274842-18741156861308169480"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2896
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-613636967756584310-11672489671315954411995040261-28473864915921382881449474050"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3788
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-190872407618831945891901738077-1981721769-1853025298-328275442-208092531193322556"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4088
-
C:\Windows\system32\cmd.execmd.exe /c vssadmin.exe delete shadows /quiet /all1⤵
- Process spawned unexpected child process
PID:3460 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /quiet /all2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Interacts with shadow copies
PID:2320
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "16261399242073487749-1548879646-658611682-15592484479962655375200633071252193655"1⤵PID:4388
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:5276
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:6540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:6156
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:1840
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:3372
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:5684
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:6724
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:3304
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1345571784-13979710921620767591024303777-15937469921008365177240390915-1514196653"1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:6884
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:6636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:3800
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Hide Artifacts
1Hidden Files and Directories
1Indicator Removal
4Clear Network Connection History and Configurations
1File Deletion
3Modify Registry
3Pre-OS Boot
1Bootkit
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-1B6BAB44.[[email protected]].arena
Filesize24.4MB
MD5372500d9934a6e0f5eb64f26d9d1c00e
SHA1381e476b53b7f31db12456b37ab5a41585ce1ac5
SHA2567b8a82874310e7071f029a566107c514dfd28de8d854b93bf8fb3e0173bab17e
SHA512de385e59d0c00e9943fc15eaf72bc88c5ce83608e341803041003e80128fcb21b27c3f311b9ae981bd6aa802393d4b8f0ea8902617fdebef1c5fcf01c143d2da
-
Filesize
1.8MB
MD52078928a0db550de9dfb8d44572994fb
SHA1630c0fa70e1d0dd632648d728bbd9f8383c5aa58
SHA25684fa97286f75bcb1931efa973731945d15769cf82a728f3523de370faa51ea31
SHA51266666f46e9273597acd884de06c70db1a5e0555f2d32d6ab2d22a3f25ef7d6ad9ff29a2eb6886b7349cd1bd73722a6a62b9a8e8c3a1a92a355614dbf78cf4c1b
-
Filesize
4KB
MD50c315a9a8c8940b370675c8d4e23c4d3
SHA143feccf40451474344b0cf5898f233636dedab94
SHA256bb16a4123ce1a1ebfbce23cc04cd9cfcc680c3a1e8e9ab565c15d7d70f2af0f3
SHA51210f8929288c5af488f47730d885e55c7991f558942675e64006fd6b2d796a012e78269bb7543e024f9a8c39ee50af882f9417f6cfbb92f0af9689d4784bb9c6d
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD50947d999b9f09f290d01fd1e2aa5b29a
SHA174678791a2f8640ea2a1a9fb9a1fe0db0a95af52
SHA2565a175b622873b5e4812502f67bab94f7597f45b69be5ef7eb0dc5e984f52ed38
SHA5123a863f45fecc8bc887c98a38692229e82f4626511ba6a1cf7690e83d6a2df047c8ce16ce7551461c66ff28d2e8b510f230f436cae42d0984cc84068f54670aed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56c70639062b076f585fe32ee54d8f3d1
SHA1aebd7995ccf0299367577f9b654e05f73ee80757
SHA256afaec4a2aab5c9bbf757f3c3bccf57564d1f082d8f6a1ae6769c02dbae081f46
SHA5120c76f5125da4066ee85304362df6f55ba1823bbec184b1626fdb9b21fb318301a6fa338939ca84b7435feabbea18134c483d37d054320f8b402b9fa7653b7bb5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD515152fe1208c1ba13c281f03215c45a8
SHA1ed41c982afc9dc0efedd38b6c5116a8e343f95a4
SHA256adb2e6912868745d2464495c8cac4cc75c30e9eaee1ccc231fcf9e8745e1bc5e
SHA51226f9aabbd0d65771233adf774ec30f77feabd3b938c6b552afeb5e3d2c05230ec483f33a3032c379b027e095451faa532e0f58f35898e8b5e4480c381de8cc72
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5da53b532f8a248893f784e6091189edf
SHA10b738969cb9a5f171edcb499d41a99bcc3987eb4
SHA2567d96fc537e8ecd8a2455337dc2bd548d747b022cb21f43b2a75b9ebcfde0ada3
SHA512e47bf9e4b02ea93e08d832024c714aa3b4635b6a1040b20ad327fffe815fff36cd51017ccc115f61a8ea05c421c2cf784ddc0c7b38cad62cc3bcf5d4a948103a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5000379077b8319ad82b0ce31e26d8e64
SHA124ff52d480ae123dd09e476424e7cfbdf9ce2e52
SHA256e1fc9c24b780bc15e126f7f13e37425b08c809b2b1ea59e0bdbcf9455a50ae68
SHA512eaa634a75dc19f077492071343f35531d43825a9a040fd9f187ffd24ac8f675b4220d605c6a229bf934e9d1f57a727ba24f142449b00d230605dccd7147f5f26
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD591023f988c8153b25b8becc924a4c237
SHA17ec96df0e8fbed9cb9a49b946c2199b810059038
SHA2567ab32a4a6c733d39a8bb25f4a563502da78f64c2a942f3bc0b7f3442437b17a9
SHA5126967832aace71a129e0b9810c29c1c0a7eb128925095d7a75c55549636ff0ebdc3c9018c677ea29ea8f9f2dba569b559c09f813741f1fa4bec8d78d50db076da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb89b3f86b25dd4add48d296973a04e0
SHA1c0d9481ad82ba36fd7e6b3ae60b72febf1df6376
SHA25628cc8bfda67eff25531be2d76dc69782a4041127b8c6d2db38a0ca0ba12f5535
SHA512e00ff39338ebaf7e6b8c7392c5357a4a46bd731974888d0608cdcc1d4fa66d758514d70491302966bd28c860764ebb87e04c8a38eb7bb45c03f4a7fcd82cac1b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55f08e5bc6ba397c524ea93b706f4d026
SHA141a5732ab7497ae227b49981c3a6ebd03d1a8131
SHA256da5695f72b0ca598be30907af33361ed5835fcdc3a1bbaeb343530b73acc7f02
SHA51205bea33a9636a5cfd23f4452e4436b095c9a2e245755888876e03ad5eba6e3f1c826bea4d0fd30f9113310486570e563e614db0f7ad6dd4f5497b7a42800f241
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5350776ce9ebd51104d04b776dbf5f894
SHA151e27960bc59fcfc25ffaf725181de5d60bbffb3
SHA25691da2413000b2fa1fc61109f87ff4d4ed616ee28d406dcf8511ac05cc2a017ff
SHA5129d298c066baffc84763278d6db4fd3e1fdd8e2c5fe4c00bc0b03b19d4c63d370d6633b104cd35a1849972649ba1b5cbab667e7e3638e9727739c5eb51be890b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5211938e38e16b9d734a6d26fb769ed54
SHA128872ed59ccc7416a9b1d65be65746e5254f155e
SHA25685894975f001a4821822462f2e359e630f2e133ac1edc8c88ac44d10f593698c
SHA512ac4dea28c19eeb118431925af774e8cf057d97588b9c93a9b27596169e1893dcab111029192f7a2ec0f754bd04a6bff28b262f449a98c9dfb393aadd9d35dbc2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD528d6148ca01e53cf02ae8db88b4c1623
SHA1355bc45cf790e5ab9b55928778d41008523f3a48
SHA256520722e9bb8b8dc0e21559a5b04c4fcc9c062ad64e0cf8e384f34c682f0e1d5a
SHA512cd07d1d1d157d3a67ec69ca2d34bc01f1968afde7ad0ac3968f2816a9461554003291bae69110c9dc7741f11a8ffba213e9c4149bdc03ec0a2ef4cc5a3cce040
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5abf65e9774eab43d36b42873a810b6d8
SHA17fc4bfa765cb710a90e160ea1b73a6d65bb448c5
SHA256fd58384f804e27689e12e4774ff845e10e6be0fe2787c1f7d024ecaae4cb33c8
SHA512553d3a9914f9b1bc8c11e6264f28ef25779c8f8ef5d23f1e4bdc53db7f8ec609154f604d199b41014785c30127070df4c949fb8da631460e0ad1fb212a68e7e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5455e5211cb33d97d71d5b69dfbff524e
SHA11d3ff41070e22ee77581e8b88635c48ef287507b
SHA2567619df0e71347d67e713b5c94dc97ee729cd0e6933d2ae4da4c78cdb49ee6293
SHA512732638e6772a7517e084f059540b6fa9e633ee8ef56213ef865d32f07a07892d2a394c3e6c0188e614c81566e3a8ec92e3f31e2607c328c58c5b7c871801a899
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5776f9744fbc697dff678e92dbbea7b17
SHA1ddad92681a61b558cb79c5d287fd2925e875334c
SHA25636c8f36762abb0a62c21b5ec4a6945c32f6eb979fb00c35be887b7bbc50990bb
SHA51201dcec548dbcfb82a6754c6e3a52dfd239fa602691527021aa5978a8a34abab3d1c16421265393063eab42746aea3e38088ef0b056a8977d847172ad3cded145
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a2ecf09569c0b0b88a9ff89913f0e4c1
SHA1eaeead050f6ca3731ba1e4fce37c2513762491c2
SHA2564e49df585246b8d1dd42ecd62a451dbe72f89c9889d345a53723576ff51986f2
SHA512cc92dbb5ff2f2fcb1b34218b88101e5f4cdf38858b165bb194092d7325e841c786dfa93abc3bf2b787c7dcca2ad0759e787df08830e18e2499a720efd5e0aacd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56ac7de19654b70c405ff402c1683f133
SHA14b8fd9ab07c825880e7faf9ab523e4a43dc5f619
SHA256f6d05db56bde8ba0487e62b5da8389d641809098c1f94b4b4e545b7580fdfdad
SHA512b5f76ad7a1d46e8dc379d9f85ade88e9c5e6344c7d82e168f38a569c9e989bf1b198cd4527c58cf77b8a2a6ab99ddfe8a01fbde7134a33d027676e7577bcf976
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD546d01e9c1b66e806f5b11cd340c46b7b
SHA1213b214f272dec2e4ee3dfc5cc7a5a010e2ff4fa
SHA256ad89bee7b892b889cb1b658d61ac11b5ba083631f43589632a20c7924fb41d56
SHA512fc13a5bc49b7ed1a7f487ce2cd3f07686f6d07dcfc6648d0c1c08070e1adfa050c8f10942ae11f1b56caa06132bea81fd3534f2e1c914d061a450d87b623fbf4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD541f46e4165d984993479247aacbd149e
SHA1ddbdb2c8a91fd6eacdb9404e84b24530829d8a7c
SHA256634abceaadbef05cbf15de8b3215013ff7d9d8713bee6a8325f3de17446a7981
SHA5124d0699fe9563d090542206387351d72fc089f1949ba1d68e413138b148048cce11b51dd77ac5afe8afca63dfbb06c2972707caf9bbd2d5311492462023ca9e3e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5341b2bf7a65ddf6dc649c901d35a10e1
SHA105613c0be5cac2168b352fd1210fdf4d79604503
SHA256c544e585d5571cf9ed0d877e2c663a76a83ca94d741217ec3397be1b0536d541
SHA5127a00770dac467e1110fa1f25ffbb4ee27eefc460d566f601d5ce070dafd31091070004321ad9006b8e860d52e0cfa6a35e5c053fd4f079ae75173b530e7e0771
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ea529d3c6b0d3968077519ddcaaa199e
SHA12cc78032e999bc66830abe1c92d6731c9d3b9b2b
SHA256aeea870328374ee71276114a5bbef5d9197e1fe63a400086a11c648762a8274f
SHA512677d4366b4454bac378b7fc715416fb9c07979302fe68bdbbfb39db22086248420192b5787656ff10e79fc9067d79c6446a2b6a6e64480c30583f57f09ccb3a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD581e2c5da8403d939600fae6b1acbfaf4
SHA1a8c27bf01102a45631e5ae2d88ddfcdb7927e99e
SHA256936120c0e5105e5301ee884ae28b0cfe32d8abb87a352c23256ff67abe420820
SHA512197eeb9640d53884f744ad1eecdbca6249452e4db7a0123ce4fa69a0aec2631a0542d7acf0ee30e82c447a21a79622fd8b39d8853754a9121e89d3ff58b5a6b3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\39GEHZPO\favicon[1].ico
Filesize1KB
MD52b3e613b93b186378124254e4d777922
SHA106d062157f32d1fb6870bf42c1ca36711c33850f
SHA256b7ca994f59312458a99a07e33a05dfdd120fdecb0e45ba2e55d723df872a72e6
SHA512139c60b0722750173750ef89f79a5c67332f5503942c92199cfed883ebad5f9293bdf8120f94cc523f94e8e09ba8e94c9a62675cc5f678eed6b385da5f1dd674
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
112B
MD519267a7a78346e5fb95e72fbaf0dfcd3
SHA1353f7ac9a79bbc5fe8d44e2664779bcbc77365c2
SHA256bebe5ccdc599d3b475a83b5f2b6a58d49eba914b1c1478c4e634ce647f2cc0bc
SHA5125aa361cf2511406be32d98ab0ebd8f23aed67c667c43d2aeaae8ad979e9da24a99de7baf77710e050052c431b8743ed68ea8fe2b944eb36cf96ce3346a1561c3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1.5MB
MD5a3d2c44e50a06641c9c4a73462f5b388
SHA1243f97685ebb9233628564fb42f6d942f5b39075
SHA256a5eb7bda54a22ca61b27f17450d68e046a67662e9c5648ec4a846231f706c101
SHA512d7f3f0892f8d6fd4b598e81bda8985188cabd9226b5d65886e22f59e9a89a7ea936fd8558c88068f1323a33547d548b1fb21f2b9ec9b48f0f84e22f9eea41ddb
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
697KB
MD5832dab307e54aa08f4b6cdd9b9720361
SHA1ebd007fb7482040ecf34339e4bf917209c1018df
SHA256cc783a04ccbca4edd06564f8ec88fe5a15f1e3bb26cec7de5e090313520d98f3
SHA512358d43522fd460eb1511708e4df22ea454a95e5bc3c4841931027b5fa3fb1dda05d496d8ad0a8b9279b99e6be74220fe243db8f08ef49845e9fb35c350ef4b49
-
Filesize
445B
MD532d8f7a3d0c796cee45f64b63c1cca38
SHA1d58466430a2bba8641bd92c880557379e25b140c
SHA2561a6f73b5c28d1c10f63f2056068c1de61487b8cf8f1dcf7516548df144b3e9ea
SHA512288213b92a03ac750ea319bb23c52e7bdf47f5a47ecb70c905c7610a84c63a3ec0a30801b5880e6def8df2c9f577082072e342198d23a19f64e561923e1ef698
-
Filesize
364B
MD56f5b5cdeef2633a07f20ba5998d50103
SHA13a79b76b4ec6457f8bb8e7000c0be347421400bd
SHA2565c168e5ae80c330a335cad8f052229f5ff9a9cba98cdd333d7cf682a24964839
SHA512bfb41d8142461d2dfbeffc3bca71ffb2c9103e41270d20c14b2847ba540887838eddb724ee32b63168c8d863c39afbd9fe7cb360c2a2bc2a6975dba383c01765
-
Filesize
16KB
MD50237400377cc107105d5c6a9a4027da1
SHA1994f4ae12ff5fffa36fee0fc2af745471084e16f
SHA25607b4d2cac3182519686197984fc60edecf80c61218716625c35a95f500584e8b
SHA51219cb8c580892e1f8ecf5e9beb7ef7cc188749ebe598eb5e2fc48a472488418a37666c3c6ab07eaae598adc36e0198fdea0aabef4e6316362531b8b3051271ef9
-
C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Foreign.gen-877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778.exe
Filesize646KB
MD50653b2f47ac314b85efe3dc7ac13b551
SHA12e1b9bae3a808589a22479d953db9d912bf3cebe
SHA256877026bab25fbb0b7f48ef930be29491aff73302d0fab551f049dbcffacf0778
SHA512feeb9f0d4c9298a9c46f81c5b3d7ae49ff6c90852f11f505afc0e1ef355253406875f44e4bb336c656607c4ab447bea9a6b39d68586ed92df3d587169ef5482c
-
C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-3a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14.exe
Filesize184KB
MD58dc0ee0a3a92831175d4fe9d8de7d1c3
SHA1e872cf2d58bc82ad87268bc0f46b35b9ed8899eb
SHA2563a2e28abe439fb6eecf3cd7d5dda3704f0b00955e3a0f685c6905a8ad30d5f14
SHA512f0845bea2ce24c9f69c36a899bf15334c975c6852abf3749e29d89f06e6e2824c3662019d2a3b48d5b254803a7b8a6c8a83d5d43372050750c13f2b6fe38f989
-
C:\Users\Admin\Desktop\00305\HEUR-Trojan-Ransom.Win32.Generic-5aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f.exe
Filesize134KB
MD5c57cffc0dacdd4c2f840b3e653cbd231
SHA1fd1f2ad4179a411753351854f47d6979629f7277
SHA2565aa256189ce393c8845b7edb791307b41f30a8d1f7024b61ccd8ee7b68a9445f
SHA512f103e4ca65a9c815d5ca0bfd75ea5f789bca1d4b0d92d5deb0652a9369b455807945797a2d89257de8a7bea1ec3024f94106184563ab76795d3fdbe2bd4db536
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.MSIL.Phny.m-ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f.exe
Filesize124KB
MD53488f6fa6f525585cdfb05b109668ba3
SHA107ae6f519bc7a3c78fa39ff5aadcc8fb138d42be
SHA256ad1d99b1a9adefa31d10f199f6327ce7325ef391504f0413773a0ac58fece46f
SHA512c9f410a8402159ee9c8672235d61ec02d0c7372bc42f41bcd60661f0ec1c57fbe8cb2687eb52b4ec9238df6cbd40fbda0d2884ae035147a7f67e67a2356377e9
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.klsk-6cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6.exe
Filesize928KB
MD5cb4797412b72636ca0d8a471f8fcee01
SHA1c30d226a024b5f6a09af71467a540564ab7b7fe7
SHA2566cd68f13d54745edcdc5e0ee4101a5b5d0adc1773c547d021370c9818d366fd6
SHA512d7999acecf5d594ac7ad294ded6c61e7e20bf9db4371e9fbbe20d97a000d2216c0b2a8c5655af214909c7203fc35b0e0956b9082778c75deaf7c345beef6e3de
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.kmye-ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a.exe
Filesize168KB
MD5631e43e816fb50e5cd51150fdae5e44c
SHA1994a7e19b53eef2b017f7a7c64e84e4ce69e24bb
SHA256ce5bb3a98822c116832d80c75a9b639fe55b01c533a3b132ceaefb7eb632a67a
SHA5122550bc0bb3647cb547b25d9ecdcbce4b7c30872abba2a8decc778751fbcead50ac492019f794f5d0a16fd2ad09b6dd3a7b57d5ade7d6b27e18b52e36e8b16f38
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.meia-8e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe.exe
Filesize63KB
MD5527388bf300a1a4fdd2c4707c78e0663
SHA1e215e0b85aa2e81300619a5b7cb992be07993d40
SHA2568e4fd1b159fa4ba82abf469335fe217506670d0983d067d0733351d7c42130fe
SHA512c11ba345969cb99b899810401c679d39282365af8eeeaf792c214d0eb915d4bcbdc5f058aea096f3d062d320beba3913752b9cb638024c1789fdb8e249ed68cf
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Crusis.to-9a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01.exe
Filesize92KB
MD51592dbf4ad00b039cb280f1d95c7cc80
SHA1647135c9ee7a8df55ab69c8ee55766bc326a4720
SHA2569a4e83046bf3eeb98e269c51654e5c31b1d353ff9b7af4d0f6dab4d8aaadaf01
SHA5128e9176c6d8d55f3b39d4f8ea9654471b021df4e9e5ede043cd5d76cba6514b78af94ce9070f6e337a63431d26e3f8514f860cc8fa054b3d424ac9889acc3328f
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Crypmod.yst-25753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6.exe
Filesize617KB
MD5ffba97b94680f3cb410209b8517366f4
SHA1c2e56733f0771e95e0bc1272303c516d934f509a
SHA25625753eae209d8552a8a43cbf9f796798409db5271527086794c1428ff4a384e6
SHA51245f04a78fd7ab97cb7fdcf291315913fa4362c8f9fb37df1ee98c1061339f0c18d450e11e14d065065ed6cd8b8e346e9d5cb69288a8fa188b2f58a6a4e637bd8
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Foreign.nwbs-18e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78.exe
Filesize911KB
MD54b4a037512c123d3d3c043d65bf74d0c
SHA1a768ccf2c8830b8e74095ea5397efacddfce8a30
SHA25618e67c83ac62ee830568249b34d59e49d85a5847ea41caa332db53ace30c8d78
SHA512907b5e004884643fd4c5b674965f7b770cbdb8cbf6c6ba56e32cfacc67614f731868e0e1b98a661164ab9dc6d1ed7064d9d7287e29df21c37ee8ffc4f65685a5
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Foreign.nwcz-a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd.exe
Filesize598KB
MD510078f3c56cdcdf55104e586169fad89
SHA1359d5a67eda02b9e004b637564e3d500617b3ef5
SHA256a7c3f44433ee74b7e79973b627a33425e5d88b3860a737a7530b5db51a16dadd
SHA51284c8eb8ab607ef06fde0d9ba73056f3f1047a397966c428e48935c595e17eef4a99b9504cb736c8591bce2c094e6658f615d35b3269d11d4c727ec4a0de9a308
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Locky.a-1a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee.exe
Filesize95KB
MD5e5a5cd682c17a0799a282a0e518a794a
SHA1e9f7d3d9e727a4e59ea16e3da3d8eb942afafa30
SHA2561a7587dea4824ef2d6b3cf623493cb2dfd17f534458c55521c6ada2d4a70cfee
SHA512fb91d4e33b99ff8a1dde41309209e699ffbe3a3d945e10c1c0c23d4d09e5e6273f7845e6365bb0553923059964671393a84c1862c02bb5499a56bb18f6295db4
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Locky.addj-0a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544.exe
Filesize192KB
MD555b8fc2372cebd180c29e94025365cd8
SHA13060ab162265b4f0930a90aa9f67a9bc0eee90f8
SHA2560a3b93e2d8c5a496b35c882a6c6529d1b36099da7096610fbde6c2d72a266544
SHA512f83fdc84c9a745af25a9932247507917f02928d12f928db159d5c74bd20f894592be2569fca83a6f238b880e2755e4d8d65c4072b60980236bf8c61099516f9c
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.acv-8a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777.exe
Filesize192KB
MD5d0f079e8cd491c95d563af18ec87684b
SHA13cdf734acc7077f1c7f0b454ac1ea472543394cb
SHA2568a3bb389250521dc4914542fde8d015fb47925b78dd74e7e04302d7402411777
SHA51233c9032f4677c7b66433d1504d769fd308fbb54cc31b127821d40eff98228f5cc4afa0636d1454c92926ceb5450e0d61b414f404999951dada3f37384334b215
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Purgen.afn-789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d.exe
Filesize197KB
MD5c8ce1a1476097ee9cbf241eec37ae88c
SHA1108ba5aefdc0a4d11e6a4c1d0c8bee3ac82dac99
SHA256789a25139cfffaf8c6ae3cd914c0df394e8bb252d39ede7783f406310a7ed98d
SHA5121c233ea8fec83b19dad42b05c215240976d85affa40941911f23e6563624d03401775c356b308e0d97e3d250718e9b08fc6c073a3d183ef5280f1a05fd128275
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.SageCrypt.dxm-1740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb.exe
Filesize308KB
MD507bd56f613488a53f6038d50648f9eee
SHA1ae9da4616f08bc5b2ffefb45a82bacd622b5736a
SHA2561740a6d5c4c75c8c22aab932a5d920e04d7da1ac5f17c5a1776ca53ff6817eeb
SHA51257ba8a05c4dbff84feb2ae99967d465fb0864d8efbcb048409c96138e92878f360b2addc2e9a717c354c0ac2bc7c18113038c41c927ef17513451326a3759dae
-
C:\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Spora.fqp-f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716.exe
Filesize108KB
MD5d7ae8a589609ee98089ff1c87c58b62b
SHA12db281797bf47d6073d4a0a8dbc9071a595aeb71
SHA256f4d03d9a317d344b3820b9c8a92ea0b70fb4a102f7769d8f0d70137728a02716
SHA5124b3a284219026df930b9722141b2e6f0a36f4f9eb76c44ac1a236e232f6e4c5f56bde56dd2ad99e2b6693087629f119ccccf2c76bded8e3219bb5af861c8082c
-
Filesize
64KB
MD52c6c918f6f2e01a171d3ebde4f8f2836
SHA11488103fe48265819f60792dababfafa3d3a81b1
SHA256fe431a0a6c7484e3db4cd48b5b169de873e7d2171cb92bcb60a0406d8259f6ca
SHA5122fe09984279e2122464bd5fdc4c4db8c740dcd19672430d47a7a42767e72c147eec842f2c57a3fdc1ef68802a6cae604687ffe2fe8fe9fce1dba6f83444b987b
-
Filesize
4KB
MD5a616f2a3eb4c952c78df5d1b493f1007
SHA1562bf8ecf1a77771d5ce4e5c5dd30ef4c38736fd
SHA2566dc7bf4309b70dc6d6c1dcf0d032d0ea1256f16caf4bdabe54d0905292a4e068
SHA512e58859e398cd3d1d58b87afe76eaea2feee32b5659e0d9a1c645c9383b43175e094b29b691e6b07f00e8f58f5924b8e132de67f43f71121e3dd63b5c40525fed
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini.id-1B6BAB44.[[email protected]].arena
Filesize1KB
MD51f51c7ca944b1d6e5423a22c765b5930
SHA11317da520e5ea0f5aadf39fbe3d75fb97eb1ff05
SHA256297b07364554ddd29911ae86f4df49901f1754b350a5aa66fd1e8dbdc7c1b672
SHA5124c8354857dd5a3f5081413cc938078d57090241654cacb88b7b54dece09ce0be43140c2ab9cf3856cece31d0e0cf979d23dbe5bf45da7605d63d6dbd0097d095
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6
-
Filesize
67KB
MD54282263514d10c66285fe5b1c0cfd8fa
SHA14ac2efae74506437d826b73e233f7290e707ce48
SHA25622c01b00ce567279ce36879a75f0e11f30a8d36d599cbb6c5a5b1da710ad2765
SHA512c001fddde794c2eb3cd67ed115bd5297f65f094e1f34fafbc9ec27c441f842af0a1f9014e3ed82095638417dda55b73535eea7f1f9d312a267f5ff52596f8923
-
\Users\Admin\Desktop\00305\Trojan-Ransom.Win32.Blocker.kmzv-cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9.exe
Filesize1.5MB
MD572182ebdb195af232867608625be7f54
SHA1b288a6f885885ff3cfc19434c6890b3fe9797666
SHA256cd79ea54546cb156c0d0d6b9825fb692ece4c572bb09b5b0cd058e3bffd72bc9
SHA51251bcd2ebfd137bd09cf3ebc9c193c1fde2cecc2625fda701a847a01bede57f27f8ab3158e03430d50a6f0c5f632109256dfde5cc0d0c032c96b402067f20b560