Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 17:24
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00309.7z
Resource
win7-20240903-en
General
-
Target
RNSM00309.7z
-
Size
2.2MB
-
MD5
4e649bb49bbb535557a97f987259c701
-
SHA1
f705f30ce7b16a957e88f24a7fe401fc489a07ef
-
SHA256
1600aa05440a0e8020f0ac6624e9eb177b2c76b0fbdb8baff60fce1e5514fe77
-
SHA512
7a4ca45e7f936fa43d5b69d31358bc105c1cf7f9fe9b404a83f36cdce940b6a18c16f005e06624abf4ebd031bf7942e23e46dbb8e2617eda47f250faf41c79ca
-
SSDEEP
49152:pEqkI1iXTIV2Ah0RwzLoKJnD3kg2/S+sMqi0jeAjc1MTiKqbwy:pZiXTiYKtD2S+sMlhA9cbj
Malware Config
Extracted
netwire
37.233.101.73:8888
213.152.162.104:8747
213.152.162.170:8747
213.152.162.109:8747
213.152.162.89:8747
109.232.227.138:8747
109.232.227.133:8747
213.152.161.211:8747
213.152.162.94:8747
213.152.161.35:8747
213.152.180.5:8747
-
activex_autorun
true
-
activex_key
{II4160M1-EM5E-6FAH-8P84-A45Y2F264V3P}
-
copy_executable
true
-
delete_original
true
-
host_id
02.12
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
mutex
sIujulKF
-
offline_keylogger
true
-
password
DAWAJkurwoKASEniePIERDOL
-
registry_autorun
true
-
startup_name
system
-
use_mutex
true
Extracted
lokibot
http://sariraatjgaye.com/dew/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Extracted
remcos
1.7 Pro
Host
173.212.238.224:4444
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
remcos_mfmmvpnarpquguk
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Lokibot family
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral1/memory/1260-69-0x0000000000400000-0x0000000000B68000-memory.dmp netwire behavioral1/memory/1808-114-0x0000000000400000-0x0000000000B68000-memory.dmp netwire behavioral1/memory/1808-566-0x0000000000400000-0x0000000000B68000-memory.dmp netwire -
Netwire family
-
Remcos family
-
Contacts a large (7712) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{II4160M1-EM5E-6FAH-8P84-A45Y2F264V3P} Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{II4160M1-EM5E-6FAH-8P84-A45Y2F264V3P}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe\"" Host.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe -
Executes dropped EXE 19 IoCs
pid Process 1260 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 1404 HEUR-Trojan-Ransom.Win32.Generic-6c3890dd63207696f602b969a4a6f9803d1d20016bdbb7ee4871f926dae86fc3.exe 2164 HEUR-Trojan-Ransom.Win32.Generic-554e453421d9eaf6372eab7855169b242deb9ba7c8f437e469a0734cc5366ced.exe 2312 HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe 332 HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe 2428 HEUR-Trojan-Ransom.Win32.Generic-d35515f9d008c73a6e51792cfa7d88a0ff9e728095dc7a4d031eacc8829e0387.exe 2532 Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe 1792 VHO-Trojan-Ransom.Win32.GenericCryptor.gen-1a4ff90783f9a65a481c1ee3b19fc2b1d9d8b99847aaf9b786efd430a8174e6f.exe 584 Trojan-Ransom.Win32.Blocker.kqzo-43afef447079cbc6773f07129519b1487cf4b7081a340f65b6c5a9da6881e15c.exe 1504 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe 2732 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 1808 Host.exe 964 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe 1980 comsurrogate.exe 2716 HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe 536 HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe 2336 remcos.exe 584 remcos.exe -
Loads dropped DLL 5 IoCs
pid Process 1260 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe 1260 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe 584 Trojan-Ransom.Win32.Blocker.kqzo-43afef447079cbc6773f07129519b1487cf4b7081a340f65b6c5a9da6881e15c.exe 1504 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe 1236 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\HEUR-Trojan-Ransom.Win32.Generic-554e453421d9eaf6372eab7855169b242deb9ba7c8f437e469a0734cc5366ced.exe = "C:\\Users\\Admin\\Desktop\\00309\\HEUR-Trojan-Ransom.Win32.Generic-554e453421d9eaf6372eab7855169b242deb9ba7c8f437e469a0734cc5366ced.exe " HEUR-Trojan-Ransom.Win32.Generic-554e453421d9eaf6372eab7855169b242deb9ba7c8f437e469a0734cc5366ced.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Communications Surrogate & System = "\"C:\\Users\\Admin\\AppData\\Roaming\\comsurrogate.exe\"" comsurrogate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Communications Surrogate & System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\befcjrht\\isfhftua.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\remcos = "\"C:\\Users\\Admin\\AppData\\Roaming\\remcos\\remcos.exe\"" HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\FaT.bmp" Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\Wallpaper Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 684 set thread context of 2732 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 47 PID 332 set thread context of 2716 332 HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe 66 PID 2312 set thread context of 536 2312 HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe 68 PID 2336 set thread context of 584 2336 remcos.exe 80 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-d35515f9d008c73a6e51792cfa7d88a0ff9e728095dc7a4d031eacc8829e0387.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VHO-Trojan-Ransom.Win32.GenericCryptor.gen-1a4ff90783f9a65a481c1ee3b19fc2b1d9d8b99847aaf9b786efd430a8174e6f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Host.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-6c3890dd63207696f602b969a4a6f9803d1d20016bdbb7ee4871f926dae86fc3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.kqzo-43afef447079cbc6773f07129519b1487cf4b7081a340f65b6c5a9da6881e15c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language comsurrogate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2188 PING.EXE -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Trojan-Ransom.Win32.Blocker.kqzo-43afef447079cbc6773f07129519b1487cf4b7081a340f65b6c5a9da6881e15c.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 comsurrogate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier comsurrogate.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Trojan-Ransom.Win32.Blocker.kqzo-43afef447079cbc6773f07129519b1487cf4b7081a340f65b6c5a9da6881e15c.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2564 vssadmin.exe 564 vssadmin.exe -
Modifies Control Panel 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{5E440C21-A1E4-11EF-8F55-D60C98DC526F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d793ad506ece624c80bd99362738d90700000000020000000000106600000001000020000000bba237a9299df6e6b4000251f2f8193e29743e8316c0dd958ced78a149405e8e000000000e80000000020000200000007bf503f4685c2a4efd693793c2f5bf602f31e952de90b22c0a27958ded6e916f9000000087d23b1986a35df6afab3b0f11e311f561fcb20e488ecc4f5bacce109fcbf7b21114a27824c24bdef932f3a554401c441bbd43b8a433a32752c9703a1ed4043bde894a5d7350511a3b157ba9f485f10130024774a4bf3dd55df1f28cda99e50fb3d14e80ed59d12cbe10a5d12fdfdcf8b4eb971b46dce9a3f44f4c3da8ae0248ed89a076c6eec7bee12e3ed6341298e440000000b9d80612c6e9fb912d0ce7ac85f9d2fad395334816b567cfc45b1b725814bb63ede32076504e6733947298d74ac1f4fa38c8694a351bc967d5441b0ac772ce1c iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 804c8126f135db01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "437680635" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d793ad506ece624c80bd99362738d90700000000020000000000106600000001000020000000c4fc10ccb1aed49dfc687e773e8c26ff3a185eff42f3d244a6c398beed693ec5000000000e80000000020000200000002b64aaa3cb936e6d97638ecbca346ee7a9493ad52870501d82d03b1db606a01e200000004cf8abf53326f6061340f6fbf56c4c0171034eca1702fb5dff3a3a4e01dcadac400000005fdf4df95c54730c9372e70e535d42d8ebc4eea32bf8fd8460e23137a5e1f6015dd1246b0161b81fc31ab3ea87621b92b178113f24b02fc1da2ab96fa6ed3206 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Modifies data under HKEY_USERS 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe Key created \REGISTRY\USER\S-1-5-20 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe Key created \REGISTRY\USER\S-1-5-18 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe Key created \REGISTRY\USER\.DEFAULT Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2188 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
pid Process 1260 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 1404 HEUR-Trojan-Ransom.Win32.Generic-6c3890dd63207696f602b969a4a6f9803d1d20016bdbb7ee4871f926dae86fc3.exe 2312 HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe 332 HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe 2428 HEUR-Trojan-Ransom.Win32.Generic-d35515f9d008c73a6e51792cfa7d88a0ff9e728095dc7a4d031eacc8829e0387.exe 584 Trojan-Ransom.Win32.Blocker.kqzo-43afef447079cbc6773f07129519b1487cf4b7081a340f65b6c5a9da6881e15c.exe 2532 Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe 1504 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe 1792 VHO-Trojan-Ransom.Win32.GenericCryptor.gen-1a4ff90783f9a65a481c1ee3b19fc2b1d9d8b99847aaf9b786efd430a8174e6f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2532 Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe 2532 Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe 2264 taskmgr.exe 2532 Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe 2532 Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe 2532 Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe 2428 HEUR-Trojan-Ransom.Win32.Generic-d35515f9d008c73a6e51792cfa7d88a0ff9e728095dc7a4d031eacc8829e0387.exe 2532 Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2264 taskmgr.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2532 Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe 2532 Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeRestorePrivilege 2196 7zFM.exe Token: 35 2196 7zFM.exe Token: SeSecurityPrivilege 2196 7zFM.exe Token: SeDebugPrivilege 2264 taskmgr.exe Token: SeDebugPrivilege 584 Trojan-Ransom.Win32.Blocker.kqzo-43afef447079cbc6773f07129519b1487cf4b7081a340f65b6c5a9da6881e15c.exe Token: SeDebugPrivilege 2312 HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe Token: SeDebugPrivilege 1980 comsurrogate.exe Token: SeBackupPrivilege 2140 vssvc.exe Token: SeRestorePrivilege 2140 vssvc.exe Token: SeAuditPrivilege 2140 vssvc.exe Token: SeDebugPrivilege 2716 HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe Token: SeDebugPrivilege 2336 remcos.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2196 7zFM.exe 2196 7zFM.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 1792 VHO-Trojan-Ransom.Win32.GenericCryptor.gen-1a4ff90783f9a65a481c1ee3b19fc2b1d9d8b99847aaf9b786efd430a8174e6f.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe 2264 taskmgr.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 1044 iexplore.exe 1044 iexplore.exe 2832 IEXPLORE.EXE 2832 IEXPLORE.EXE 2832 IEXPLORE.EXE 2832 IEXPLORE.EXE 2832 IEXPLORE.EXE 2832 IEXPLORE.EXE 2452 IEXPLORE.EXE 2452 IEXPLORE.EXE 1044 iexplore.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1504 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe 964 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2972 wrote to memory of 1260 2972 cmd.exe 36 PID 2972 wrote to memory of 1260 2972 cmd.exe 36 PID 2972 wrote to memory of 1260 2972 cmd.exe 36 PID 2972 wrote to memory of 1260 2972 cmd.exe 36 PID 2972 wrote to memory of 684 2972 cmd.exe 37 PID 2972 wrote to memory of 684 2972 cmd.exe 37 PID 2972 wrote to memory of 684 2972 cmd.exe 37 PID 2972 wrote to memory of 684 2972 cmd.exe 37 PID 2972 wrote to memory of 2164 2972 cmd.exe 38 PID 2972 wrote to memory of 2164 2972 cmd.exe 38 PID 2972 wrote to memory of 2164 2972 cmd.exe 38 PID 2972 wrote to memory of 1404 2972 cmd.exe 39 PID 2972 wrote to memory of 1404 2972 cmd.exe 39 PID 2972 wrote to memory of 1404 2972 cmd.exe 39 PID 2972 wrote to memory of 1404 2972 cmd.exe 39 PID 2972 wrote to memory of 2312 2972 cmd.exe 40 PID 2972 wrote to memory of 2312 2972 cmd.exe 40 PID 2972 wrote to memory of 2312 2972 cmd.exe 40 PID 2972 wrote to memory of 2312 2972 cmd.exe 40 PID 2972 wrote to memory of 332 2972 cmd.exe 41 PID 2972 wrote to memory of 332 2972 cmd.exe 41 PID 2972 wrote to memory of 332 2972 cmd.exe 41 PID 2972 wrote to memory of 332 2972 cmd.exe 41 PID 2972 wrote to memory of 2428 2972 cmd.exe 42 PID 2972 wrote to memory of 2428 2972 cmd.exe 42 PID 2972 wrote to memory of 2428 2972 cmd.exe 42 PID 2972 wrote to memory of 2428 2972 cmd.exe 42 PID 2972 wrote to memory of 584 2972 cmd.exe 43 PID 2972 wrote to memory of 584 2972 cmd.exe 43 PID 2972 wrote to memory of 584 2972 cmd.exe 43 PID 2972 wrote to memory of 584 2972 cmd.exe 43 PID 2972 wrote to memory of 2532 2972 cmd.exe 44 PID 2972 wrote to memory of 2532 2972 cmd.exe 44 PID 2972 wrote to memory of 2532 2972 cmd.exe 44 PID 2972 wrote to memory of 2532 2972 cmd.exe 44 PID 2972 wrote to memory of 1504 2972 cmd.exe 45 PID 2972 wrote to memory of 1504 2972 cmd.exe 45 PID 2972 wrote to memory of 1504 2972 cmd.exe 45 PID 2972 wrote to memory of 1504 2972 cmd.exe 45 PID 2972 wrote to memory of 1792 2972 cmd.exe 46 PID 2972 wrote to memory of 1792 2972 cmd.exe 46 PID 2972 wrote to memory of 1792 2972 cmd.exe 46 PID 2972 wrote to memory of 1792 2972 cmd.exe 46 PID 684 wrote to memory of 2732 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 47 PID 684 wrote to memory of 2732 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 47 PID 684 wrote to memory of 2732 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 47 PID 684 wrote to memory of 2732 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 47 PID 684 wrote to memory of 2732 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 47 PID 684 wrote to memory of 2732 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 47 PID 684 wrote to memory of 2732 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 47 PID 684 wrote to memory of 2732 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 47 PID 684 wrote to memory of 2732 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 47 PID 684 wrote to memory of 2732 684 HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe 47 PID 332 wrote to memory of 852 332 HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe 48 PID 332 wrote to memory of 852 332 HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe 48 PID 332 wrote to memory of 852 332 HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe 48 PID 332 wrote to memory of 852 332 HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe 48 PID 1260 wrote to memory of 1808 1260 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe 49 PID 1260 wrote to memory of 1808 1260 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe 49 PID 1260 wrote to memory of 1808 1260 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe 49 PID 1260 wrote to memory of 1808 1260 HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe 49 PID 1504 wrote to memory of 964 1504 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe 51 PID 1504 wrote to memory of 964 1504 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe 51 PID 1504 wrote to memory of 964 1504 Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe 51 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00309.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2196
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exeHEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe-m "C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe"3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1808
-
-
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exeHEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exeHEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe3⤵
- Executes dropped EXE
PID:2732
-
-
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-554e453421d9eaf6372eab7855169b242deb9ba7c8f437e469a0734cc5366ced.exeHEUR-Trojan-Ransom.Win32.Generic-554e453421d9eaf6372eab7855169b242deb9ba7c8f437e469a0734cc5366ced.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2164 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\f5kmyj7q.cmdline"3⤵PID:1772
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA304.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA303.tmp"4⤵PID:696
-
-
-
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-6c3890dd63207696f602b969a4a6f9803d1d20016bdbb7ee4871f926dae86fc3.exeHEUR-Trojan-Ransom.Win32.Generic-6c3890dd63207696f602b969a4a6f9803d1d20016bdbb7ee4871f926dae86fc3.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1404
-
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exeHEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2312 -
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe"C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:536 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1236 -
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 25⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2188
-
-
C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2336 -
C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"6⤵
- Executes dropped EXE
PID:584
-
-
-
-
-
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exeHEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:852
-
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe"C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2716
-
-
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-d35515f9d008c73a6e51792cfa7d88a0ff9e728095dc7a4d031eacc8829e0387.exeHEUR-Trojan-Ransom.Win32.Generic-d35515f9d008c73a6e51792cfa7d88a0ff9e728095dc7a4d031eacc8829e0387.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
PID:2428
-
-
C:\Users\Admin\Desktop\00309\Trojan-Ransom.Win32.Blocker.kqzo-43afef447079cbc6773f07129519b1487cf4b7081a340f65b6c5a9da6881e15c.exeTrojan-Ransom.Win32.Blocker.kqzo-43afef447079cbc6773f07129519b1487cf4b7081a340f65b6c5a9da6881e15c.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:584 -
C:\Users\Admin\AppData\Roaming\comsurrogate.exe"C:\Users\Admin\AppData\Roaming\comsurrogate.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
C:\Users\Admin\Desktop\00309\Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exeTrojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2532 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2576
-
-
-
C:\Users\Admin\Desktop\00309\Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exeTrojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies data under HKEY_USERS
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\Desktop\00309\Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe"C:\Users\Admin\Desktop\00309\Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe" g3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:964
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2564
-
-
C:\Windows\SysWOW64\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:564
-
-
-
C:\Users\Admin\Desktop\00309\VHO-Trojan-Ransom.Win32.GenericCryptor.gen-1a4ff90783f9a65a481c1ee3b19fc2b1d9d8b99847aaf9b786efd430a8174e6f.exeVHO-Trojan-Ransom.Win32.GenericCryptor.gen-1a4ff90783f9a65a481c1ee3b19fc2b1d9d8b99847aaf9b786efd430a8174e6f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of FindShellTrayWindow
PID:1792
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2264
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\!Recovery_FaT.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1044 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1044 CREDAT:275457 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2832
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1044 CREDAT:406538 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2452
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Network Service Discovery
2Peripheral Device Discovery
1Query Registry
2Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD502ec035c96bc6bdb5cb8f47ee7913af1
SHA1cb0a6c05a0f0a6b3ee3302c01d2b797cae333baa
SHA256f72f5b6353141076ef19d429a7bfd151f49bde2c2373958b2e9ff1ab9a912b9e
SHA512058f17e77cdb05bb6deef45fad5227d52d67a96a931745c846d89e1b1bf4ab32800635e6301373e6b29e88243b2d30af96713b14d0fdc37f6a417a6649548142
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD544f883fd973f596d75e70a5bc5003cc9
SHA1ae28bfd165df3bc9ca5213a165cd30384a74dc7b
SHA256d918cc63d2d8f7d0717cf73eaedb6bb13526dc17a75116a91c1508494ae4ab3a
SHA512741d5f311d9d251b2932efd23903b84cf41474aecc6bf0bce580dcff463dd4b079ba160772cabe8c04e9372314a02fdac2c2dc99cf75a0f356652c02c903b534
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD590a3dd5a4d645e5923b32c20a4169b11
SHA13e9c249fb5c7ad48eeb6be577cdad28c1100aba5
SHA2568d78b14f587f2967ea93e895786550483f0aaaf0433a71ce03493659192ce5d7
SHA512de962ca25455dbc8bba2eebc8fe218a77f630f8a863caa681175ec025de8b22cf893c3c27fbdd6717a695e1c5c07a4d7c3b7e486e286010a9175bc378504bce0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD514517f0c45230981956dd4656167dd21
SHA1b1f5bee4bb2cb2ac9f77a6d661cf70bb2c892245
SHA2568d70a764683836a676668477222704666e5860e19ddbd286a8f3c8035af3300b
SHA51241481d23e4c1083199f50322a58baa34d0d3a8aaaec445954ca319a8bd608a430a193ae5c5b6f9e452397eb1706fea6665b3a5a2a804c9763e25b2fdd52bb5ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee3e1d4589d3e1c925bb31cf0b0d85bf
SHA1fbac217f35c6ead196de045d160d9980baa09dcb
SHA2567c737663ee4ff1bbc22a7bb58f81e7ccccca47d71d528a883ed115018a0f9785
SHA512f544f412d4e1a401a2664b2f720263db14ea75ff18bfb6cf49fea065b90f8485204d46a8ce857da7fedde95557d5a505e157d13fd2f546600a9607c0b81bb2ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5621e2fe3596d11e83a0c18c508ceffd0
SHA136ca95ea9b69d0cc655371fb381e68493719d11a
SHA256fc88218277ece5447dcb7d2e6b377c73145bed269aa929846f0f1c85aa0d1331
SHA5121e112250aa296694be02b305be71ecf2d45bf1ca8dec79c9f308771c2ef698d36faaa0170d0cdeacfe86b2eae92eee3a7e6151628330a42628d58df575b28b78
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5959d0f491d9ef6c408b6a9ef71cb379b
SHA12493b8c04677fd808df1e55e518b44ac5ba5a270
SHA256b432f59d0e47ca61b19c770096461e7055da74499ba30209df78868d00dae58f
SHA51280fe2f4cc7df7ec7fd7020edd358c40f6aebd47c7b3d45e0ec6d39a991857fb549fd331812dc6c7063cbb2a94b7e97ee32d3919f3473e5187da2c3a682ea4beb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e08e3f120590a8470408fba5360a40a
SHA1650eb00d192c26dd8d644a9ee65d619578525744
SHA2568ecf9c7b3f644bf5656478ef85bf7f9de4986a5c00b84cb674b035662dde0e61
SHA512007a378bde4f76044b5ca170afe8a315f63bc80532194f787d48a910141acb078f97eba22e9f0b7118e2492de171c86d4943526649eee435731bb39cf3cd7301
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58b730e76690905b1afad48dd80a05688
SHA1a68312edb5de038ff218bb43b231dc9e8e42fe82
SHA2560bd69dde44eb82f8e31dac2ec82e7815e15a48a2e5909abed0fca385b914b6ef
SHA512b7e23ab2212d5c88e39b1a4362584302a375032d40e9e0d7bf2225f6e88576b8b2ec5229f2b1d3a43865d3abeb524e479d99309fde929f6ea09ddd391999fc04
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD543d8ae5d1178b29be6aa0c956cc66389
SHA18f5b4ec4f699fa28a96a0fb50e302f95dc8a20d1
SHA2564bff8c6c932e2a5ce92506d02f8fe62fe1f440e3c4dcd86ddd0717c60530f195
SHA512733b9e52e59ad16024d147e53c67b09e09610efec9a69c6380ec69c07f3fb62927fd4b0338258757852953e57566b9e9cf780ea70d984f0ac5d678ebd9ebbee0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD562652592d133e8e5766a2bd5ac809788
SHA1f719e052a25106b225f364085bd720482bbd10c2
SHA2569d4acc56cedf28705c7df543b2545d7e9b977f6f0784a08ec98345f9c7c93980
SHA512a82184d9102f73fc4372cf0547e87d383d7b7167419d9d1678f1429a5bce7a51284f3337254870efd783a449e5029b19c95ba23cc11d7ed7e414c00be6abe632
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56d425052f2f442a5334d0af58cfa8752
SHA1c3c19104e2c03d499580e1b82f967d0fdfae8d1d
SHA256eff78058389a4fb0aca98ef33ca7f94733795d87ae7ebedeee6bfe38b3d40aff
SHA5122daa2d36b48da782a0376d5d2d72bbaeec266589d8061f84ee5fb433802b96ae9babb9f646e561ad65aa8cd9e8ee895b3aeb53190b8fcef242987cb19e9b0bd1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5efae6d2b735c0fcf25373727606d11ab
SHA12fd5e702cf9b7cce264fb69979aeef7e429e1b5e
SHA256fcd016712452faa784b4a69257d84aa081c760c158dd4a12ca3747b867ea08b7
SHA51214002c822d171ab0518c076a1b3ccdc0aa6c7bf4849a2ebcd420d48887f49940a9acccee8af97b9eb4fb444845e246b3086e3baa32b3532eb2b2ba2956dc44c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56d22b7461361ff0c82d1988148394020
SHA1cada0dd47068eb9d930c202a77e5b28037aaebdb
SHA2568fcb59d121321a1bc90898f24c34eb3604e69e88a3689fdea5fc7279781209e5
SHA5121a35a9f6f13bb499816ec6b06ff6cd36f65baf31175bb2a64904bf7e4c3e4d3345f3c3345e74d3b22acabc02b8974ad1c5511b32cae8d4d2973aeb3c88589b32
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56a9fd81b90f44fce65d50f571c2879ff
SHA17f5d0708d5831765576be8a0cee77f7b8d80a085
SHA256da80676fafda50d9c17fed8e8b0126fb4b2d7c99ae6881d3a1496b2b50c5b815
SHA512b44f44e0e4dec27e39dba20514cfcb19139c16fa0edaba7a07dc464b4fc480ca920eb6dd936f45e623349ddd41afa5d65bfe50658457d773b4528b4232e729bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5226be2376b2f9a1e09a4d70767d25d43
SHA1eef95384043e0dada10c8c54f9018cfdf52f32a2
SHA25666616fe664a027e088f9188db015e41742c4d44e1d9ac397837a13b6a463d6b2
SHA512fa56baef3a3555c84957c78285fb0922500fa3a07658a6960a40eab12b699e637a560f628db9ff8273b4df3cb973d8946c728ac0978ff75ff95bfae9fb24da21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5995217aec2633d326b9f8c0d5d633e8f
SHA1feb6acc2f6802b46855c79d98defd0aae10482c1
SHA25637ebd276cabb26b49ba6e7e0d58eda6d58613050ba1f287f24a82a62991a3e47
SHA51236dfc96ccfb4e42809c9a189fffdd32019c45211560c99405b40c33d67398c9b84f7e5a2807bbe9f655cea154321b62c074d00fd9cd72e3f8200c20429c77ec1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aa345a07c7794cc49df55cb4eb377e44
SHA1b863ca2bc1274f8070ecf57f7f9a729bcae63bca
SHA256d650ffd49220d910ccbc8b00cbbb2150b30a338d6b7619cfa595c3358825ec75
SHA5124d8a1d77e2d5ca2898e475b69167200fe9a33324061ecaffe6a482727fa1add38144014eddcd32f6435125aa4f9486c9486131c5f2b6ff22f0ddc85af18aa0fa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530b0406af8ace405b12c4e24adc99f04
SHA199a604a8b2c7dbeb51bc5cab83e838057f211c82
SHA256e0412608c068bf85807da2b98632c72da9a2f63db64fee63ec6f4f10894ba2d8
SHA5123384eb512fe003b9fff22740f26c62742d437bb48fd5e2e253e53ddb7e8e52b3778c306a35d5c9cff8b665a5712bc6809e688aa9a89f1b398911633f3e916da5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD527dc5413d372d1eb3ac6ecdd436ecaf3
SHA1862e77dd204b3460a4fc3fd1f27af859a6c254ee
SHA2569cdef9ce85acd8ff7ce6c6f5c335efcddffadcf9e4be5d3ddd1ea07ce6ee21f0
SHA5121f97c843a6c5c77250d93f5b65e0d93a1d4ffcab579cc55aacd094fb447da94ac77947a3c5b333dee203c92d098ebdb868484372499ce2638661fce355723958
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53ac2468876d8ecc64d4f9fb1fa66c8c4
SHA144af4e2c324f854e57e150fe76e2dba0022e4ac0
SHA256d6e76cc3752dcf4d4efb0242f88d64cf3d7d3e2242d230e2e7c1b6fbfb2d2897
SHA51296f81c79337cb1c93524f8ba0b258d77464ceaa641c9160d2d08db40889b57a0c0017022b6c13179e2ef047198ecc522300392f941091ebe1a2306286bd928d6
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5e0a30d2cae53bf6255f3ded13263e677
SHA17474442974ea800158402500f5ceec9de2d004ab
SHA256da55808a100f0df307a14356f038889f6444bd44389818a3deec59726d28f066
SHA512089e3bbffb6a0847a5f459eef2756d10ac112aeb98dab36c966d2370ec77322df6a1a07b64f45331f87a31e8db9e08d9a03be303db83961a5697440a186ed833
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
9KB
MD594512a419f32f869eaa0b6e23f465b41
SHA1014889d78998ccc676386e1656a4500606e6764c
SHA25612a0a84a56a0968819e745da911dada97bcf9cc37c9ae0fb0ecde5f15fa2cae4
SHA512aebbb2d4fcd73f76f948dccddae3ebee2fd51366e8a374b4f9a5c1c588ff4d7ceb931d6d3a581e94f4016d68af1cf873103a721e8dd786ff88af735a097689d6
-
Filesize
99B
MD576c1687d97dfdbcea62ef1490bec5001
SHA15f4d1aeafa7d840cde67b76f97416dd68efd1bed
SHA25679f04ea049979ffd2232c459fdd57fae97a5255aea9b4a2c7dce7ead856f37a4
SHA512da250f0628632a644f159d818a82a8b9cca8224e46843bddbe0f6f9c32a2d04f7736a620af49ab6d77616317ca7d68285e60043965fe86c03d940835bd30a925
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1846800975-3917212583-2893086201-1000\0f5007522459c86e95ffcc62f32308f1_f9da27c9-c625-43c3-9b3a-b1344b01e128
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.GandCrypt.gen-d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487.exe
Filesize235KB
MD554ae736e8610e5274668ddc1a5e14929
SHA1c32d3680981d81821907e4d42bf425f485285ec8
SHA256d45c7e0d5239f47f067a171ed5ba6546de27281362b004ae9c80a8dc439db487
SHA5124c673e50fb6cee9dccbcdccb5cde89b35285e2f5143991fcc220ac4aad5fae98c2330acb33af211211d06c06bb69062aa7b93dd89c8de5d9d1a02a87ecd1ab44
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-30ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca.exe
Filesize134KB
MD50a3c1203a6bd66f8fe3c0fd99f804ab1
SHA11252254f627382dfb583a6088057e5ce9635c2ac
SHA25630ed8f8ca4cacfd0e1fb3485b6fa5c2a9ad88c655caa99873a0e5dba6ae90fca
SHA5126533b4a9be6fbe7970c27a2b1d7e0ccec3b18a8e1afc908208a7072f7ead4657885d53074e16f1aa80b615a27e55107e8304b1cef486d3fee8d2d1ec71f5ccd1
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-554e453421d9eaf6372eab7855169b242deb9ba7c8f437e469a0734cc5366ced.exe
Filesize392KB
MD57bb7c95137fdebc6622899f2477baa13
SHA1c80de7dafe007e501f2d4e4e0a955bf9ee3401d4
SHA256554e453421d9eaf6372eab7855169b242deb9ba7c8f437e469a0734cc5366ced
SHA5129b4091f8d90f74250c681a0c5ba424d2075d8fbb5b6b0e2e378556f1dfff321c69845b02e2351310e2ed8ccd0ded4d0d0ad48a22c66b7885360195e3af55840e
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-6c3890dd63207696f602b969a4a6f9803d1d20016bdbb7ee4871f926dae86fc3.exe
Filesize652KB
MD5ec36cae4cbc3f4fe9876c712bb07cf5f
SHA1731f00a9c4b40119e6b72502f02e31b8477e3121
SHA2566c3890dd63207696f602b969a4a6f9803d1d20016bdbb7ee4871f926dae86fc3
SHA512f5096b997138383b3e33bf4203aba9b87e5b94e5b995686f6aa370a35ba9591658eedd994be3c0ef7e91523de9b2287cb958574b80ddb5760b9297ce56895833
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6.exe
Filesize319KB
MD5155723980503295bd9fa82e43e22455c
SHA1c45a27f4c3dc677f325f7c5cc3bf339a3b47f8b7
SHA256a8de46ff9d40cdcd3d41e9b80493fa6ecc5b2b59e45587fb8795a5c7b6a583d6
SHA512bb08422475de3247daa226a081a56109617c926445eed681bbd209b60f5f863bf1201d2013f09a4d87ae0502452f4c4affc187fe453caf97cb3aa349ef48d4b1
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64.exe
Filesize612KB
MD53d4002fdb8fd7e4b190ce2752d08b130
SHA1551e8e43d37653bb48239fe4ffe744fd997576e4
SHA256b96ddf5437c9b1d8af71585dc42f2b605cd94c99400276728d1d1864e81a0f64
SHA5120961b4b7627cb7847d74325e302a2f9a2d2a67807e0522a4b178393d9ea50de2405872e91694d5ed25a8230ae457c21421100e34a90f38c2ae1d9402baf98042
-
C:\Users\Admin\Desktop\00309\HEUR-Trojan-Ransom.Win32.Generic-d35515f9d008c73a6e51792cfa7d88a0ff9e728095dc7a4d031eacc8829e0387.exe
Filesize663KB
MD5556dc82d39f06a7e80dbd8565f533f4e
SHA185732c61fce054ce61bbb7a833820c6b6bdc9c22
SHA256d35515f9d008c73a6e51792cfa7d88a0ff9e728095dc7a4d031eacc8829e0387
SHA512d7f79fec0e47db7d0119381cd0ed0e94addeccc40934f6a73900e25f68c103a2dc732120bf416f70a89194ec68bec3192de44024259b554da6c40212cf53314a
-
C:\Users\Admin\Desktop\00309\Trojan-Ransom.Win32.Blocker.kqzo-43afef447079cbc6773f07129519b1487cf4b7081a340f65b6c5a9da6881e15c.exe
Filesize74KB
MD5eab799b1a85397d85e5cf77bd89c601d
SHA117ea4b9d7a2f6e0c54004dc4a4da757b569e9273
SHA25643afef447079cbc6773f07129519b1487cf4b7081a340f65b6c5a9da6881e15c
SHA512dbefcb88816f32aa7bed70a7d59ba293488055c9a33243f0b4a8cc6d1adbd56300dfa4777bb40c23ea88e7f45d2e241c5e28e418b00273e2ccbfe5e53f5ea921
-
C:\Users\Admin\Desktop\00309\Trojan-Ransom.Win32.Foreign.nybi-f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144.exe
Filesize281KB
MD5b8225fe4588d16c16a1bbbc7d6725a1f
SHA12117b856b488eb85dfafed0bb89bca9b8a13a195
SHA256f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144
SHA512c7739f030e22b9f89b915b57b12f5545ee254711a7abc4b72afe9c4a1f0dc69f0df1b0178cd47422c68f7e5d0e15cdfa2490a08c508b3096c98a454464fcf03e
-
C:\Users\Admin\Desktop\00309\Trojan-Ransom.Win32.SageCrypt.b-ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0.exe
Filesize344KB
MD5650c360fc17f15d0cb72a18e9a3499c2
SHA146fa745e6ab150c62c7a3f60129e0fb4669bf3e4
SHA256ac2736be4501b8c6823ebcf7241ceda38c3071418fb43c08b30f54f1a45d07e0
SHA512741d11d585c06f612ea2d701cbdc20617d0bbb60865ed24f6db4baa44ee15e098c43a7c2ab40d42f2b91cb0ab3e5bed1c8750d63d4ef53778614a9d831f61cf2
-
C:\Users\Admin\Desktop\00309\VHO-Trojan-Ransom.Win32.GenericCryptor.gen-1a4ff90783f9a65a481c1ee3b19fc2b1d9d8b99847aaf9b786efd430a8174e6f.exe
Filesize395KB
MD596ea0f242dd53d8d2b0cf8c226039916
SHA1671aef36ba6f75edc2d03cd4532c8a88b616e262
SHA2561a4ff90783f9a65a481c1ee3b19fc2b1d9d8b99847aaf9b786efd430a8174e6f
SHA512338153e692e984a8c7baf34e23e968950c060e08c7799e95332de2b30778fd8a7d433c24df743502131329860b1ace51930fdc47831db173f89bec0c0d6283ac
-
Filesize
8KB
MD56424bcb06c6024d9c8af3f2a5b999bf8
SHA1698b565d87a329a304cec0dbfd28c109e9b94543
SHA25698a9dfb886fd0e47cb206bc92e23199f37b13e7a77d3a0867c54fd2e0b4dab06
SHA512ee11fae22af11fab5a738de9e91bc8149476f6553b05f11d2fbcd4a780c28ec476f5a925cbee671527a2e28f3d7202e1ec8228c4120d9f80d579b2d2a7b63bb5
-
Filesize
652B
MD51f57e2dd71912dcadae1fa65a54b188a
SHA1d19fd09d1a99f2dfef4432038f12dc699b03846c
SHA25660c8bd3a2f6f326ccfe125d869eb4e6f79c63c1e905e86bbddd56b2f7ececea4
SHA512502f796fa9eee31994f2c4c0496abef6c6ecfea61c40a25ec3424bc391c56b971876c40b307bd6609ccbcb545a8abfb240b9477186626e329515cd426ab51cb0
-
Filesize
14KB
MD58a5f2c00e31d42100913f677219ffcc6
SHA1055f2704220990b2187d57d438d8c44cb072bd9f
SHA256e9f55e750dc3ecef0943a171c61ecc7a07b7c1ec6ae33859046de9987bacb817
SHA51211f0f84b6683828de195bca91dcf332830e70a556d05b8f9a7f32395c34bf38edf98112b2b65b99e95565f708f20087bff3b7accbeb4e0ce6496b5954d759024
-
Filesize
485B
MD51bd35dc5f440ce9baf8c28ec4d542922
SHA10b541f89ee4ab37c012f5a7074f25845ae94c01e
SHA25672818c4b2ee9ee102a6183474d20bfb136aa117ec2271e6922a80f329a10230e
SHA512beaffa937e355b1ee86d65121e35ffb073c7618b9fc870fb89153c77be8581ffd8391857bd4be0849e4e76f74d8a2d508d397ebfdc886e9759e26d4b937dc83d