13.2
0-day

2dd2c201103ac3a5bf77ae7b30d0032ed215f59f883543c816e516ab454383fb

d8a91b5c1b1b5bc4d03913cbbed21423.exe

分析耗时

133s

最近分析

文件大小

92.5KB
静态报毒 动态报毒 100% A + TROJ AGENERIC AI SCORE=100 AIDETECTVM CLASSIC CONFIDENCE CRIAKL CRUSIS CRYPREN CRYSIS D@6SD9XY DHARMA EMDNXN FILECODER GDSDA GENASA HIGH CONFIDENCE ILHO MALWARE1 PU4ZXKABPRE R213980 RANSOMDHARMA RANSOMX SCORE STATIC AI SUSPICIOUS PE TQMS UNSAFE VIRUSENCODER WADHRAMA 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Ransom-Dharma!D8A91B5C1B1B 20201226 6.0.6.653
Alibaba Ransom:Win32/Crusis.2b2 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:RansomX-gen [Ransom] 20201226 21.1.5827.0
Tencent Trojan-Ransom.Win32.Crysis.a 20201226 1.0.0.1
Kingsoft 20201226 2017.9.26.565
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1621003456.223375
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1621003457.614375
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (2 个事件)
Time & API Arguments Status Return Repeated
1621003456.520375
IsDebuggerPresent
failed 0 0
1621003033.382021
IsDebuggerPresent
failed 0 0
This executable has a PDB path (1 个事件)
pdb_path C:\crysis\Release\PDB\payload.pdb
Tries to locate where the browsers are installed (1 个事件)
file C:\Program Files\Google\Chrome\Application\89.0.4389.114\libGLESv2.dll
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (1 个事件)
Time & API Arguments Status Return Repeated
1621003456.535375
NtProtectVirtualMemory
process_identifier: 3048
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x032c0000
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description d8a91b5c1b1b5bc4d03913cbbed21423.exe tried to sleep 271 seconds, actually delayed analysis time by 271 seconds
Steals private information from local Internet browsers (50 out of 57 个事件)
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000003.log
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt.id-38C63B41.[batman12345@tutanota.com].harma
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\previews_opt_out.db
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\000003.log
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\000003.log
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db.id-38C63B41.[batman12345@tutanota.com].harma
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000003.log
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\previews_opt_out.db.id-38C63B41.[batman12345@tutanota.com].harma
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\000003.log
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\previews_opt_out.db
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log.id-38C63B41.[batman12345@tutanota.com].harma
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000003.log
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
file UNC\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
file \\OSKAR-PC\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db.id-38C63B41.[batman12345@tutanota.com].harma
Creates executable files on the filesystem (3 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d8a91b5c1b1b5bc4d03913cbbed21423.exe
file C:\Windows\System32\d8a91b5c1b1b5bc4d03913cbbed21423.exe
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\d8a91b5c1b1b5bc4d03913cbbed21423.exe
Creates a shortcut to an executable file (50 out of 80 个事件)
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Welcome Center.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Speech Recognition.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sync Center.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 2.7\Python Manuals.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 2.7\Module Docs.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Information.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sound Recorder.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\NetworkProjection.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Mobility Center.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\More Games from Microsoft.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Backup and Restore Center.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Hearts.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Create Recovery Disc.lnk
file C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Restore.lnk
file C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Chess.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Resource Monitor.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 2.7\IDLE (Python GUI).lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Solitaire.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Purble Place.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Calculator.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 2.7\Python (command line).lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Remote Assistance.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer Reports.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Minesweeper.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Disk Cleanup.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell (x86).lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 2.7\Uninstall Python.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE (x86).lnk
file C:\Program Files\Microsoft Games\Hearts\HeartsMCE.lnk
Creates a suspicious process (1 个事件)
cmdline C:\Windows\System32\cmd.exe
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (12 个事件)
The binary likely contains encrypted or compressed data indicative of a packer (3 个事件)
entropy 7.78504061338529 section {'size_of_data': '0x00002800', 'virtual_address': '0x0000b000', 'entropy': 7.78504061338529, 'name': '.rdata', 'virtual_size': '0x00002636'} description A section with a high entropy has been found
entropy 7.98226561744239 section {'size_of_data': '0x0000a800', 'virtual_address': '0x0000e000', 'entropy': 7.98226561744239, 'name': '.data', 'virtual_size': '0x0000aad5'} description A section with a high entropy has been found
entropy 0.5683060109289617 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1621003045.742021
LookupPrivilegeValueW
system_name:
privilege_name: SeBackupPrivilege
success 1 0
Repeatedly searches for a not-found process, you may want to run a web browser during analysis (50 out of 152 个事件)
Time & API Arguments Status Return Repeated
1621003455.051375
Process32NextW
process_name: d8a91b5c1b1b5bc4d03913cbbed21423.exe
snapshot_handle: 0x000000fc
process_identifier: 3048
failed 0 0
1621003456.301375
Process32NextW
process_name: conhost.exe
snapshot_handle: 0x00000160
process_identifier: 2424
failed 0 0
1621003457.004375
Process32NextW
process_name: conhost.exe
snapshot_handle: 0x000001c8
process_identifier: 2424
failed 0 0
1621003457.582375
Process32NextW
process_name: conhost.exe
snapshot_handle: 0x0000020c
process_identifier: 2424
failed 0 0
1621003458.489375
Process32NextW
process_name: is32bit.exe
snapshot_handle: 0x00000258
process_identifier: 2668
failed 0 0
1621003459.129375
Process32NextW
process_name: mode.com
snapshot_handle: 0x00000250
process_identifier: 2452
failed 0 0
1621003459.785375
Process32NextW
process_name: inject-x64.exe
snapshot_handle: 0x000001e4
process_identifier: 2196
failed 0 0
1621003460.364375
Process32NextW
process_name: mode.com
snapshot_handle: 0x00000230
process_identifier: 2452
failed 0 0
1621003461.192375
Process32NextW
process_name: mode.com
snapshot_handle: 0x00000238
process_identifier: 2452
failed 0 0
1621003462.489375
Process32NextW
process_name: mode.com
snapshot_handle: 0x0000022c
process_identifier: 2452
failed 0 0
1621003463.223375
Process32NextW
process_name: is32bit.exe
snapshot_handle: 0x00000244
process_identifier: 708
failed 0 0
1621003464.098375
Process32NextW
process_name: inject-x64.exe
snapshot_handle: 0x00000250
process_identifier: 1712
failed 0 0
1621003464.864375
Process32NextW
process_name: inject-x64.exe
snapshot_handle: 0x00000244
process_identifier: 1712
failed 0 0
1621003465.598375
Process32NextW
process_name: inject-x64.exe
snapshot_handle: 0x000002d0
process_identifier: 1712
failed 0 0
1621003466.520375
Process32NextW
process_name: inject-x64.exe
snapshot_handle: 0x000002fc
process_identifier: 1712
failed 0 0
1621003467.207375
Process32NextW
process_name: inject-x64.exe
snapshot_handle: 0x000002b8
process_identifier: 1712
failed 0 0
1621003468.426375
Process32NextW
process_name: inject-x64.exe
snapshot_handle: 0x000001b0
process_identifier: 1712
failed 0 0
1621003469.051375
Process32NextW
process_name: mode.com
snapshot_handle: 0x000002f8
process_identifier: 2452
failed 0 0
1621003469.754375
Process32NextW
process_name: mode.com
snapshot_handle: 0x00000288
process_identifier: 2452
failed 0 0
1621003470.348375
Process32NextW
process_name: mode.com
snapshot_handle: 0x00000304
process_identifier: 2452
failed 0 0
1621003470.910375
Process32NextW
process_name: conhost.exe
snapshot_handle: 0x00000308
process_identifier: 2424
failed 0 0
1621003471.535375
Process32NextW
process_name: is32bit.exe
snapshot_handle: 0x000002f0
process_identifier: 3148
failed 0 0
1621003472.410375
Process32NextW
process_name: inject-x64.exe
snapshot_handle: 0x00000264
process_identifier: 3168
failed 0 0
1621003473.442375
Process32NextW
process_name: vssadmin.exe
snapshot_handle: 0x0000024c
process_identifier: 3140
failed 0 0
1621003474.004375
Process32NextW
process_name: vssadmin.exe
snapshot_handle: 0x00000328
process_identifier: 3140
failed 0 0
1621003474.957375
Process32NextW
process_name: vssadmin.exe
snapshot_handle: 0x00000248
process_identifier: 3140
failed 0 0
1621003476.801375
Process32NextW
process_name: vssadmin.exe
snapshot_handle: 0x00000320
process_identifier: 3140
failed 0 0
1621003477.660375
Process32NextW
process_name: vssadmin.exe
snapshot_handle: 0x00000278
process_identifier: 3140
failed 0 0
1621003478.660375
Process32NextW
process_name: vssadmin.exe
snapshot_handle: 0x000002f4
process_identifier: 3140
failed 0 0
1621003479.489375
Process32NextW
process_name: VSSVC.exe
snapshot_handle: 0x00000278
process_identifier: 3224
failed 0 0
1621003480.051375
Process32NextW
process_name: VSSVC.exe
snapshot_handle: 0x00000318
process_identifier: 3224
failed 0 0
1621003480.770375
Process32NextW
process_name: VSSVC.exe
snapshot_handle: 0x000001b0
process_identifier: 3224
failed 0 0
1621003481.660375
Process32NextW
process_name: VSSVC.exe
snapshot_handle: 0x00000308
process_identifier: 3224
failed 0 0
1621003482.332375
Process32NextW
process_name: svchost.exe
snapshot_handle: 0x000001e0
process_identifier: 3268
failed 0 0
1621003483.051375
Process32NextW
process_name: svchost.exe
snapshot_handle: 0x000001b0
process_identifier: 3268
failed 0 0
1621003483.770375
Process32NextW
process_name: svchost.exe
snapshot_handle: 0x00000264
process_identifier: 3268
failed 0 0
1621003484.520375
Process32NextW
process_name: svchost.exe
snapshot_handle: 0x000001b8
process_identifier: 3268
failed 0 0
1621003485.051375
Process32NextW
process_name: svchost.exe
snapshot_handle: 0x00000350
process_identifier: 3268
failed 0 0
1621003485.785375
Process32NextW
process_name: svchost.exe
snapshot_handle: 0x00000358
process_identifier: 3268
failed 0 0
1621003486.442375
Process32NextW
process_name: svchost.exe
snapshot_handle: 0x000002f4
process_identifier: 3268
failed 0 0
1621003487.207375
Process32NextW
process_name: dllhost.exe
snapshot_handle: 0x00000264
process_identifier: 3472
failed 0 0
1621003487.848375
Process32NextW
process_name: dllhost.exe
snapshot_handle: 0x0000034c
process_identifier: 3472
failed 0 0
1621003488.926375
Process32NextW
process_name: dllhost.exe
snapshot_handle: 0x0000022c
process_identifier: 3472
failed 0 0
1621003489.754375
Process32NextW
process_name: dllhost.exe
snapshot_handle: 0x00000304
process_identifier: 3472
failed 0 0
1621003490.864375
Process32NextW
process_name: dllhost.exe
snapshot_handle: 0x00000304
process_identifier: 3472
failed 0 0
1621003491.785375
Process32NextW
process_name: dllhost.exe
snapshot_handle: 0x00000334
process_identifier: 3472
failed 0 0
1621003492.410375
Process32NextW
process_name: dllhost.exe
snapshot_handle: 0x00000324
process_identifier: 3472
failed 0 0
1621003493.192375
Process32NextW
process_name: dllhost.exe
snapshot_handle: 0x00000358
process_identifier: 3472
failed 0 0
1621003493.723375
Process32NextW
process_name: dllhost.exe
snapshot_handle: 0x000002b8
process_identifier: 3472
failed 0 0
1621003494.442375
Process32NextW
process_name: dllhost.exe
snapshot_handle: 0x00000324
process_identifier: 3472
failed 0 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Installs itself for autorun at Windows startup (3 个事件)
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d8a91b5c1b1b5bc4d03913cbbed21423.exe reg_value C:\Windows\System32\d8a91b5c1b1b5bc4d03913cbbed21423.exe
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d8a91b5c1b1b5bc4d03913cbbed21423.exe
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\d8a91b5c1b1b5bc4d03913cbbed21423.exe
Attempts to detect Cuckoo Sandbox through the presence of a file (1 个事件)
file C:\Python27\agent.pyw
Deletes a large number of files from the system indicative of ransomware, wiper malware or system destruction (50 out of 1672 个事件)
file C:\Python27\Lib\distutils\tests\__init__.py
file C:\Python27\Lib\site-packages\pip\_vendor\cachecontrol\controller.pyc
file C:\Python27\Lib\encodings\iso8859_13.py
file C:\Python27\Lib\encodings\iso2022_jp_2.py
file C:\Python27\Lib\codeop.py
file C:\Python27\Lib\encodings\cp1253.py
file C:\Program Files (x86)\Google\Update\1.3.36.72\goopdateres_ro.dll
file C:\Python27\Lib\lib2to3\fixes\fix_unicode.py
file C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.lnk
file C:\Python27\Lib\logging\handlers.pyc
file C:\Python27\Lib\email\feedparser.py
file C:\Python27\include\dtoa.h
file C:\Python27\Lib\antigravity.py
file C:\Python27\Lib\encodings\mac_arabic.py
file C:\Program Files (x86)\Google\Update\1.3.36.72\goopdateres_ar.dll
file C:\Python27\Lib\distutils\errors.py
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Remote Assistance.lnk
file C:\Python27\Lib\distutils\tests\test_bdist.py
file C:\Python27\Lib\json\tests\test_float.py
file C:\Python27\Lib\encodings\iso8859_15.py
file C:\Program Files\Microsoft Games\Chess\ChessMCE.lnk
file C:\Python27\Lib\site-packages\pip\_internal\index.pyc
file C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ta.pak
file C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db
file C:\Python27\Lib\ctypes\macholib\dyld.py
file C:\Python27\Lib\encodings\mbcs.py
file C:\Python27\Lib\HTMLParser.py
file C:\Python27\Lib\email\test\data\msg_32.txt
file C:\Python27\Lib\site-packages\pip\_internal\vcs\subversion.pyc
file C:\Python27\Lib\bsddb\dbshelve.py
file C:\Python27\include\intrcheck.h
file C:\Python27\Lib\ctypes\test\test_bitfields.py
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Mobility Center.lnk
file C:\Python27\Lib\bsddb\dbutils.py
file C:\Python27\include\symtable.h
file C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010002.dir
file C:\Python27\Lib\site-packages\pip\_internal\utils\outdated.pyc
file C:\Python27\Lib\site-packages\pip\_internal\utils\appdirs.pyc
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Restore.lnk
file C:\Python27\Lib\encodings\cp1257.py
file C:\Python27\Lib\colorsys.py
file C:\Python27\Lib\distutils\unixccompiler.py
file C:\Python27\Lib\calendar.py
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk
file C:\Python27\Lib\distutils\command\build_scripts.py
file C:\Python27\Lib\site-packages\PIL\__main__.pyc
file C:\Python27\Lib\lib2to3\fixes\fix_exitfunc.py
file C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_elf.dll
file C:\Python27\include\warnings.h
file C:\Python27\Lib\lib-tk\test\test_tkinter\test_images.py
Removes the Shadow Copy to avoid recovery of the system (1 个事件)
cmdline vssadmin delete shadows /all /quiet
Uses suspicious command line tools or Windows utilities (1 个事件)
cmdline vssadmin delete shadows /all /quiet
Detects VirtualBox through the presence of a device (2 个事件)
file \??\VBoxGuest
file \??\VBoxMiniRdrDN
Detects VirtualBox through the presence of a file (10 个事件)
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxDisp.dll.id-38C63B41.[batman12345@tutanota.com].harma
dll C:\Windows\system32\VBoxMRXNP.dll
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxControl.exe.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxTray.exe.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxDrvInst.exe
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxWHQLFake.exe
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxGuest.sys.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxMouse.sys.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxVideo.inf
file C:\Program Files\Oracle\VirtualBox Guest Additions\uninst.exe.id-38C63B41.[batman12345@tutanota.com].harma
Performs 105 file moves indicative of a ransomware file encryption process (50 out of 105 个事件)
Time & API Arguments Status Return Repeated
1621003457.098375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\chslm.wdic2.bin
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\chslm.wdic2.bin.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\chslm.wdic2.bin.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\chslm.wdic2.bin
failed 0 0
1621003457.129375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi
failed 0 0
1621003457.520375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll
failed 0 0
1621003457.817375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat
failed 0 0
1621003457.864375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat
failed 0 0
1621003457.895375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat
failed 0 0
1621003457.989375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat
failed 0 0
1621003458.082375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll
failed 0 0
1621003458.192375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll
failed 0 0
1621003458.410375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\mshwchsr.dll
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\mshwchsr.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\mshwchsr.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\mshwchsr.dll
failed 0 0
1621003459.410375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\DVDMaker.exe
newfilepath: C:\Program Files\DVD Maker\DVDMaker.exe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\DVDMaker.exe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\DVDMaker.exe
failed 0 0
1621003459.473375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\OmdBase.dll
newfilepath: C:\Program Files\DVD Maker\OmdBase.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\OmdBase.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\OmdBase.dll
failed 0 0
1621003459.473375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\OmdProject.dll
newfilepath: C:\Program Files\DVD Maker\OmdProject.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\OmdProject.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\OmdProject.dll
failed 0 0
1621003459.473375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\PipeTran.dll
newfilepath: C:\Program Files\DVD Maker\PipeTran.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\PipeTran.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\PipeTran.dll
failed 0 0
1621003459.489375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Pipeline.dll
newfilepath: C:\Program Files\DVD Maker\Pipeline.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Pipeline.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Pipeline.dll
failed 0 0
1621003459.739375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.dll
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.dll
success 1 0
1621003460.035375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv
failed 0 0
1621003460.035375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv
failed 0 0
1621003460.942375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\d3dcompiler_47.dll
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\d3dcompiler_47.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\d3dcompiler_47.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\d3dcompiler_47.dll
success 1 0
1621003461.192375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv
failed 0 0
1621003461.582375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
success 1 0
1621003461.754375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe
success 1 0
1621003461.942375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv
failed 0 0
1621003461.989375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv
failed 0 0
1621003462.035375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv
failed 0 0
1621003462.051375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv
failed 0 0
1621003462.051375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv
failed 0 0
1621003462.067375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv
failed 0 0
1621003462.114375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv
failed 0 0
1621003462.129375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv
failed 0 0
1621003462.489375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv
failed 0 0
1621003462.504375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z
success 1 0
1621003462.895375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat
success 1 0
1621003463.551375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\libGLESv2.dll
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\libGLESv2.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\libGLESv2.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\libGLESv2.dll
success 1 0
1621003464.942375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt
newfilepath: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt
failed 0 0
1621003464.942375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt
newfilepath: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt
failed 0 0
1621003472.223375
MoveFileWithProgressW
oldfilepath: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt
newfilepath: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt
failed 0 0
1621003472.239375
MoveFileWithProgressW
oldfilepath: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt
newfilepath: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt
failed 0 0
1621003473.004375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\nacl_irt_x86_64.nexe
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\nacl_irt_x86_64.nexe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\nacl_irt_x86_64.nexe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\nacl_irt_x86_64.nexe
success 1 0
1621003474.410375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak
success 1 0
1621003474.535375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\libGLESv2.dll
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\libGLESv2.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\libGLESv2.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\libGLESv2.dll
success 1 0
1621003474.598375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll
success 1 0
1621003474.739375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\chrome.exe
newfilepath: C:\Program Files\Google\Chrome\Application\chrome.exe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\chrome.exe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\chrome.exe
success 1 0
1621003476.582375
MoveFileWithProgressW
oldfilepath: C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat
newfilepath: C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat
failed 0 0
1621003476.582375
MoveFileWithProgressW
oldfilepath: C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat
newfilepath: C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat
failed 0 0
1621003478.942375
MoveFileWithProgressW
oldfilepath: C:\Python27\Doc\python2718.chm
newfilepath: C:\Python27\Doc\python2718.chm.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Python27\Doc\python2718.chm.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Python27\Doc\python2718.chm
success 1 0
1621003479.035375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Microsoft Games\Chess\Chess.exe
newfilepath: C:\Program Files\Microsoft Games\Chess\Chess.exe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Microsoft Games\Chess\Chess.exe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Microsoft Games\Chess\Chess.exe
success 1 0
1621003479.098375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Microsoft Games\Chess\Chess.dll
newfilepath: C:\Program Files\Microsoft Games\Chess\Chess.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Microsoft Games\Chess\Chess.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Microsoft Games\Chess\Chess.dll
success 1 0
1621003480.270375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll
newfilepath: C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll
success 1 0
1621003480.426375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.dll
newfilepath: C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.dll
success 1 0
Appends a new file extension or content to 105 files indicative of a ransomware file encryption process (50 out of 105 个事件)
Time & API Arguments Status Return Repeated
1621003457.098375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\chslm.wdic2.bin
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\chslm.wdic2.bin.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\chslm.wdic2.bin.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\chslm.wdic2.bin
failed 0 0
1621003457.129375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi
failed 0 0
1621003457.520375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll
failed 0 0
1621003457.817375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat
failed 0 0
1621003457.864375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat
failed 0 0
1621003457.895375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat
failed 0 0
1621003457.989375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat
failed 0 0
1621003458.082375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll
failed 0 0
1621003458.192375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll
failed 0 0
1621003458.410375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\mshwchsr.dll
newfilepath: C:\Program Files\Common Files\Microsoft Shared\ink\mshwchsr.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\mshwchsr.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Common Files\Microsoft Shared\ink\mshwchsr.dll
failed 0 0
1621003459.410375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\DVDMaker.exe
newfilepath: C:\Program Files\DVD Maker\DVDMaker.exe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\DVDMaker.exe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\DVDMaker.exe
failed 0 0
1621003459.473375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\OmdBase.dll
newfilepath: C:\Program Files\DVD Maker\OmdBase.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\OmdBase.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\OmdBase.dll
failed 0 0
1621003459.473375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\OmdProject.dll
newfilepath: C:\Program Files\DVD Maker\OmdProject.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\OmdProject.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\OmdProject.dll
failed 0 0
1621003459.473375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\PipeTran.dll
newfilepath: C:\Program Files\DVD Maker\PipeTran.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\PipeTran.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\PipeTran.dll
failed 0 0
1621003459.489375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Pipeline.dll
newfilepath: C:\Program Files\DVD Maker\Pipeline.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Pipeline.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Pipeline.dll
failed 0 0
1621003459.739375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.dll
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.dll
success 1 0
1621003460.035375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv
failed 0 0
1621003460.035375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv
failed 0 0
1621003460.942375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\d3dcompiler_47.dll
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\d3dcompiler_47.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\d3dcompiler_47.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\d3dcompiler_47.dll
success 1 0
1621003461.192375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv
failed 0 0
1621003461.582375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
success 1 0
1621003461.754375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe
success 1 0
1621003461.942375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv
failed 0 0
1621003461.989375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv
failed 0 0
1621003462.035375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv
failed 0 0
1621003462.051375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv
failed 0 0
1621003462.051375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv
failed 0 0
1621003462.067375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv
failed 0 0
1621003462.114375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv
failed 0 0
1621003462.129375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv
failed 0 0
1621003462.489375
MoveFileWithProgressW
oldfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv
newfilepath: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv
failed 0 0
1621003462.504375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z
success 1 0
1621003462.895375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat
success 1 0
1621003463.551375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\libGLESv2.dll
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\libGLESv2.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\libGLESv2.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\libGLESv2.dll
success 1 0
1621003464.942375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt
newfilepath: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt
failed 0 0
1621003464.942375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt
newfilepath: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt
failed 0 0
1621003472.223375
MoveFileWithProgressW
oldfilepath: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt
newfilepath: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt
failed 0 0
1621003472.239375
MoveFileWithProgressW
oldfilepath: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt
newfilepath: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt
failed 0 0
1621003473.004375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\nacl_irt_x86_64.nexe
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\nacl_irt_x86_64.nexe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\nacl_irt_x86_64.nexe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\nacl_irt_x86_64.nexe
success 1 0
1621003474.410375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak
success 1 0
1621003474.535375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\libGLESv2.dll
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\libGLESv2.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\libGLESv2.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\libGLESv2.dll
success 1 0
1621003474.598375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll
newfilepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll
success 1 0
1621003474.739375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Google\Chrome\Application\chrome.exe
newfilepath: C:\Program Files\Google\Chrome\Application\chrome.exe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Google\Chrome\Application\chrome.exe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Google\Chrome\Application\chrome.exe
success 1 0
1621003476.582375
MoveFileWithProgressW
oldfilepath: C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat
newfilepath: C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat
failed 0 0
1621003476.582375
MoveFileWithProgressW
oldfilepath: C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat
newfilepath: C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat
failed 0 0
1621003478.942375
MoveFileWithProgressW
oldfilepath: C:\Python27\Doc\python2718.chm
newfilepath: C:\Python27\Doc\python2718.chm.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Python27\Doc\python2718.chm.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Python27\Doc\python2718.chm
success 1 0
1621003479.035375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Microsoft Games\Chess\Chess.exe
newfilepath: C:\Program Files\Microsoft Games\Chess\Chess.exe.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Microsoft Games\Chess\Chess.exe.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Microsoft Games\Chess\Chess.exe
success 1 0
1621003479.098375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Microsoft Games\Chess\Chess.dll
newfilepath: C:\Program Files\Microsoft Games\Chess\Chess.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Microsoft Games\Chess\Chess.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Microsoft Games\Chess\Chess.dll
success 1 0
1621003480.270375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll
newfilepath: C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll
success 1 0
1621003480.426375
MoveFileWithProgressW
oldfilepath: C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.dll
newfilepath: C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.dll.id-38C63B41.[batman12345@tutanota.com].harma
newfilepath_r: C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.dll.id-38C63B41.[batman12345@tutanota.com].harma
flags: 2
oldfilepath_r: C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.dll
success 1 0
Drops 342 unknown file mime types indicative of ransomware writing encrypted files back to disk (50 out of 342 个事件)
file C:\Python27\include\cobject.h.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\idlelib\ZoomHeight.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\bsddb\test\test_misc.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010001.wid
file C:\Python27\Lib\encodings\ascii.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\DLLs\tcl85.dll.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\fpformat.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\idlelib\idle_test\test_pathbrowser.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\gettext.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\encodings\aliases.pyc.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\distutils\command\bdist_rpm.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleUpdateOnDemand.exe.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Program Files (x86)\Google\Update\1.3.36.72\goopdateres_lv.dll.id-38C63B41.[batman12345@tutanota.com].harma
file C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db
file C:\Python27\Lib\email\utils.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\de.pak.id-38C63B41.[batman12345@tutanota.com].harma
file C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000D.wid
file C:\Python27\Lib\site-packages\pip\_internal\utils\packaging.pyc.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\idlelib\OutputWindow.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\site-packages\PIL\XpmImagePlugin.pyc.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\fnmatch.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Resource Monitor.lnk.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\site-packages\pip\_internal\utils\setuptools_build.pyc.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\idlelib\idle_test\htest.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\include\enumobject.h.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-PT.pak.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\abc.pyc.id-38C63B41.[batman12345@tutanota.com].harma
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\DLLs\winsound.pyd.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\encodings\iso8859_10.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\include\sliceobject.h.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\site-packages\Pillow-6.2.2.dist-info\RECORD.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\bsddb\test\test_dbshelve.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 2.7\Uninstall Python.lnk.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\email\test\data\msg_37.txt.id-38C63B41.[batman12345@tutanota.com].harma
file C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\CiAD0002.000.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\zh-TW.pak.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\hotshot\__init__.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Information.lnk.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\idlelib\FormatParagraph.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\site-packages\PIL\PSDraw.pyc.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\site-packages\PIL\PcdImagePlugin.pyc.id-38C63B41.[batman12345@tutanota.com].harma
file C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010003.wid
file C:\Python27\Lib\encodings\cp500.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\email\test\data\msg_12a.txt.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\contextlib.pyc.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\dummy_thread.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\site-packages\pip\_internal\utils\temp_dir.pyc.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\encodings\mac_romanian.py.id-38C63B41.[batman12345@tutanota.com].harma
file C:\Python27\Lib\distutils\archive_util.pyc.id-38C63B41.[batman12345@tutanota.com].harma
File has been identified by 65 AntiVirus engines on VirusTotal as malicious (50 out of 65 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Crysis.E
FireEye Generic.mg.d8a91b5c1b1b5bc4
CAT-QuickHeal Ransom.Crysis.A3
McAfee Ransom-Dharma!D8A91B5C1B1B
Cylance Unsafe
Zillya Trojan.Crusis.Win32.2237
SUPERAntiSpyware Ransom.Crysis/Variant
Sangfor Malware
K7AntiVirus Trojan ( 00519f781 )
Alibaba Ransom:Win32/Crusis.2b2
K7GW Trojan ( 00519f781 )
Cybereason malicious.c1b1b5
Arcabit Trojan.Ransom.Crysis.E
BitDefenderTheta AI:Packer.D3B9457E1E
Cyren W32/Trojan.ILHO-9216
Symantec Ransom.Crysis
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Trojan.Dharma-6668198-0
Kaspersky Trojan-Ransom.Win32.Crusis.to
BitDefender Trojan.Ransom.Crysis.E
NANO-Antivirus Trojan.Win32.Filecoder.emdnxn
Paloalto generic.ml
ViRobot Trojan.Win32.Ransom.94720.F
Tencent Trojan-Ransom.Win32.Crysis.a
Ad-Aware Trojan.Ransom.Crysis.E
TACHYON Ransom/W32.crysis.94720
Sophos ML/PE-A + Troj/Criakl-G
Comodo TrojWare.Win32.Crysis.D@6sd9xy
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Encoder.3953
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.CRYSIS.SM
McAfee-GW-Edition BehavesLike.Win32.RansomDharma.nc
Emsisoft Trojan.Ransom.Crysis.E (B)
SentinelOne Static AI - Suspicious PE
Jiangmin Trojan.Crypren.ic
Webroot W32.Ransom.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.AGeneric
Gridinsoft Ransom.Win32.Ransom.oa
Microsoft Ransom:Win32/Wadhrama!hoa
AegisLab Trojan.Win32.Crusis.tqMs
ZoneAlarm Trojan-Ransom.Win32.Crusis.to
GData Win32.Trojan-Ransom.VirusEncoder.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Crysis.R213980
Acronis suspicious
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2017-03-03 07:49:06

Imports

Library KERNEL32.dll:
0x40b000 GetProcAddress
0x40b004 LoadLibraryA
0x40b008 WaitForSingleObject
0x40b014 GetLastError
0x40b01c ReleaseMutex
0x40b020 CloseHandle

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49181 192.168.56.1 139
192.168.56.101 49182 192.168.56.1 139
192.168.56.101 49184 192.168.56.1 139

UDP

Source Source Port Destination Destination Port
192.168.56.1 137 192.168.56.101 137
192.168.56.1 138 192.168.56.101 138
192.168.56.101 51808 114.114.114.114 53
192.168.56.101 53237 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 49713 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 50568 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 62318 224.0.0.252 5355
192.168.56.101 62912 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.