VTI SCORE: 100/100
Dynamic Analysis Report |
Classification: Ransomware |
MtXtS.exe
Windows Exe (x86-64)
Created at 2019-09-13T01:39:00
Remarks (2/2)
(0x200000e): The overall sleep time of all monitored processes was truncated from "40 minutes" to "12 minutes" to reveal dormant functionality.
Remarks
(0x200001d): The maximum number of extracted files was exceeded. Some files may be missing in the report.
(0x200001b): The maximum number of file reputation requests per analysis (150) was exceeded.
This is a filtered view
This list contains only the embedded files, downloaded files, and dropped files
Filters: |
There are no files for this filter
There are no files in this analysis
Filename | Category | Type | Severity | Actions |
---|
PE Information
»
Image Base | 0x140000000 |
Entry Point | 0x1400086b4 |
Size Of Code | 0x16400 |
Size Of Initialized Data | 0x2be800 |
File Type | FileType.executable |
Subsystem | Subsystem.windows_gui |
Machine Type | MachineType.amd64 |
Compile Timestamp | 2019-05-19 23:44:39+00:00 |
Sections (7)
»
Name | Virtual Address | Virtual Size | Raw Data Size | Raw Data Offset | Flags | Entropy |
---|---|---|---|---|---|---|
.text | 0x140001000 | 0x163c0 | 0x16400 | 0x400 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ | 6.31 |
.rdata | 0x140018000 | 0xa590 | 0xa600 | 0x16800 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ | 5.12 |
.data | 0x140023000 | 0x2b2350 | 0x10400 | 0x20e00 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 1.64 |
.pdata | 0x1402d6000 | 0x111c | 0x1200 | 0x31200 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ | 4.95 |
.gfids | 0x1402d8000 | 0xa8 | 0x200 | 0x32400 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ | 1.44 |
.rsrc | 0x1402d9000 | 0x1e0 | 0x200 | 0x32600 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ | 4.71 |
.reloc | 0x1402da000 | 0x61c | 0x800 | 0x32800 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ | 4.76 |
Imports (4)
»
IPHLPAPI.DLL (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
GetIpNetTable | 0x0 | 0x140018058 | 0x21b38 | 0x20338 | 0x5c |
KERNEL32.dll (87)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
GetVersionExW | 0x0 | 0x140018068 | 0x21b48 | 0x20348 | 0x2ac |
GetModuleHandleA | 0x0 | 0x140018070 | 0x21b50 | 0x20350 | 0x21b |
OpenProcess | 0x0 | 0x140018078 | 0x21b58 | 0x20358 | 0x382 |
CreateToolhelp32Snapshot | 0x0 | 0x140018080 | 0x21b60 | 0x20360 | 0xbd |
Sleep | 0x0 | 0x140018088 | 0x21b68 | 0x20368 | 0x4c0 |
GetLastError | 0x0 | 0x140018090 | 0x21b70 | 0x20370 | 0x208 |
Process32NextW | 0x0 | 0x140018098 | 0x21b78 | 0x20378 | 0x39a |
GetCurrentThread | 0x0 | 0x1400180a0 | 0x21b80 | 0x20380 | 0x1ca |
LoadLibraryA | 0x0 | 0x1400180a8 | 0x21b88 | 0x20388 | 0x33e |
GlobalAlloc | 0x0 | 0x1400180b0 | 0x21b90 | 0x20390 | 0x2bb |
DeleteFileW | 0x0 | 0x1400180b8 | 0x21b98 | 0x20398 | 0xd7 |
Process32FirstW | 0x0 | 0x1400180c0 | 0x21ba0 | 0x203a0 | 0x398 |
GlobalFree | 0x0 | 0x1400180c8 | 0x21ba8 | 0x203a8 | 0x2c2 |
CloseHandle | 0x0 | 0x1400180d0 | 0x21bb0 | 0x203b0 | 0x52 |
CreateThread | 0x0 | 0x1400180d8 | 0x21bb8 | 0x203b8 | 0xb4 |
HeapAlloc | 0x0 | 0x1400180e0 | 0x21bc0 | 0x203c0 | 0x2d3 |
GetWindowsDirectoryW | 0x0 | 0x1400180e8 | 0x21bc8 | 0x203c8 | 0x2b7 |
GetProcAddress | 0x0 | 0x1400180f0 | 0x21bd0 | 0x203d0 | 0x24c |
VirtualAllocEx | 0x0 | 0x1400180f8 | 0x21bd8 | 0x203d8 | 0x4f9 |
LocalFree | 0x0 | 0x140018100 | 0x21be0 | 0x203e0 | 0x34a |
GetProcessHeap | 0x0 | 0x140018108 | 0x21be8 | 0x203e8 | 0x251 |
FreeLibrary | 0x0 | 0x140018110 | 0x21bf0 | 0x203f0 | 0x168 |
CreateRemoteThread | 0x0 | 0x140018118 | 0x21bf8 | 0x203f8 | 0xa9 |
VirtualFreeEx | 0x0 | 0x140018120 | 0x21c00 | 0x20400 | 0x4fc |
CreateFileW | 0x0 | 0x140018128 | 0x21c08 | 0x20408 | 0x8f |
SetFilePointer | 0x0 | 0x140018130 | 0x21c10 | 0x20410 | 0x474 |
GetModuleFileNameW | 0x0 | 0x140018138 | 0x21c18 | 0x20418 | 0x21a |
VirtualAlloc | 0x0 | 0x140018140 | 0x21c20 | 0x20420 | 0x4f8 |
GetCurrentProcess | 0x0 | 0x140018148 | 0x21c28 | 0x20428 | 0x1c6 |
GetCommandLineW | 0x0 | 0x140018150 | 0x21c30 | 0x20430 | 0x18d |
VirtualFree | 0x0 | 0x140018158 | 0x21c38 | 0x20438 | 0x4fb |
SetLastError | 0x0 | 0x140018160 | 0x21c40 | 0x20440 | 0x480 |
HeapFree | 0x0 | 0x140018168 | 0x21c48 | 0x20448 | 0x2d7 |
WriteConsoleW | 0x0 | 0x140018170 | 0x21c50 | 0x20450 | 0x533 |
SetFilePointerEx | 0x0 | 0x140018178 | 0x21c58 | 0x20458 | 0x475 |
HeapReAlloc | 0x0 | 0x140018180 | 0x21c60 | 0x20460 | 0x2da |
RtlCaptureContext | 0x0 | 0x140018188 | 0x21c68 | 0x20468 | 0x418 |
RtlLookupFunctionEntry | 0x0 | 0x140018190 | 0x21c70 | 0x20470 | 0x41f |
RtlVirtualUnwind | 0x0 | 0x140018198 | 0x21c78 | 0x20478 | 0x426 |
UnhandledExceptionFilter | 0x0 | 0x1400181a0 | 0x21c80 | 0x20480 | 0x4e2 |
SetUnhandledExceptionFilter | 0x0 | 0x1400181a8 | 0x21c88 | 0x20488 | 0x4b3 |
TerminateProcess | 0x0 | 0x1400181b0 | 0x21c90 | 0x20490 | 0x4ce |
IsProcessorFeaturePresent | 0x0 | 0x1400181b8 | 0x21c98 | 0x20498 | 0x306 |
QueryPerformanceCounter | 0x0 | 0x1400181c0 | 0x21ca0 | 0x204a0 | 0x3a9 |
GetCurrentProcessId | 0x0 | 0x1400181c8 | 0x21ca8 | 0x204a8 | 0x1c7 |
GetCurrentThreadId | 0x0 | 0x1400181d0 | 0x21cb0 | 0x204b0 | 0x1cb |
WriteProcessMemory | 0x0 | 0x1400181d8 | 0x21cb8 | 0x204b8 | 0x53d |
InitializeSListHead | 0x0 | 0x1400181e0 | 0x21cc0 | 0x204c0 | 0x2ef |
IsDebuggerPresent | 0x0 | 0x1400181e8 | 0x21cc8 | 0x204c8 | 0x302 |
GetStartupInfoW | 0x0 | 0x1400181f0 | 0x21cd0 | 0x204d0 | 0x26a |
GetModuleHandleW | 0x0 | 0x1400181f8 | 0x21cd8 | 0x204d8 | 0x21e |
RtlUnwindEx | 0x0 | 0x140018200 | 0x21ce0 | 0x204e0 | 0x425 |
RaiseException | 0x0 | 0x140018208 | 0x21ce8 | 0x204e8 | 0x3b4 |
InitializeCriticalSectionAndSpinCount | 0x0 | 0x140018210 | 0x21cf0 | 0x204f0 | 0x2eb |
TlsAlloc | 0x0 | 0x140018218 | 0x21cf8 | 0x204f8 | 0x4d3 |
TlsGetValue | 0x0 | 0x140018220 | 0x21d00 | 0x20500 | 0x4d5 |
TlsSetValue | 0x0 | 0x140018228 | 0x21d08 | 0x20508 | 0x4d6 |
TlsFree | 0x0 | 0x140018230 | 0x21d10 | 0x20510 | 0x4d4 |
LoadLibraryExW | 0x0 | 0x140018238 | 0x21d18 | 0x20518 | 0x340 |
EnterCriticalSection | 0x0 | 0x140018240 | 0x21d20 | 0x20520 | 0xf2 |
LeaveCriticalSection | 0x0 | 0x140018248 | 0x21d28 | 0x20528 | 0x33b |
DeleteCriticalSection | 0x0 | 0x140018250 | 0x21d30 | 0x20530 | 0xd2 |
ExitProcess | 0x0 | 0x140018258 | 0x21d38 | 0x20538 | 0x11f |
GetModuleHandleExW | 0x0 | 0x140018260 | 0x21d40 | 0x20540 | 0x21d |
GetStdHandle | 0x0 | 0x140018268 | 0x21d48 | 0x20548 | 0x26b |
WriteFile | 0x0 | 0x140018270 | 0x21d50 | 0x20550 | 0x534 |
MultiByteToWideChar | 0x0 | 0x140018278 | 0x21d58 | 0x20558 | 0x369 |
WideCharToMultiByte | 0x0 | 0x140018280 | 0x21d60 | 0x20560 | 0x520 |
GetACP | 0x0 | 0x140018288 | 0x21d68 | 0x20568 | 0x16e |
LCMapStringW | 0x0 | 0x140018290 | 0x21d70 | 0x20570 | 0x32f |
GetStringTypeW | 0x0 | 0x140018298 | 0x21d78 | 0x20578 | 0x270 |
GetFileType | 0x0 | 0x1400182a0 | 0x21d80 | 0x20580 | 0x1fa |
FindClose | 0x0 | 0x1400182a8 | 0x21d88 | 0x20588 | 0x134 |
FindFirstFileExW | 0x0 | 0x1400182b0 | 0x21d90 | 0x20590 | 0x13a |
FindNextFileW | 0x0 | 0x1400182b8 | 0x21d98 | 0x20598 | 0x14b |
IsValidCodePage | 0x0 | 0x1400182c0 | 0x21da0 | 0x205a0 | 0x30c |
GetOEMCP | 0x0 | 0x1400182c8 | 0x21da8 | 0x205a8 | 0x23e |
GetCPInfo | 0x0 | 0x1400182d0 | 0x21db0 | 0x205b0 | 0x178 |
GetCommandLineA | 0x0 | 0x1400182d8 | 0x21db8 | 0x205b8 | 0x18c |
GetEnvironmentStringsW | 0x0 | 0x1400182e0 | 0x21dc0 | 0x205c0 | 0x1e1 |
FreeEnvironmentStringsW | 0x0 | 0x1400182e8 | 0x21dc8 | 0x205c8 | 0x167 |
SetStdHandle | 0x0 | 0x1400182f0 | 0x21dd0 | 0x205d0 | 0x494 |
FlushFileBuffers | 0x0 | 0x1400182f8 | 0x21dd8 | 0x205d8 | 0x15d |
GetConsoleCP | 0x0 | 0x140018300 | 0x21de0 | 0x205e0 | 0x1a0 |
GetConsoleMode | 0x0 | 0x140018308 | 0x21de8 | 0x205e8 | 0x1b2 |
HeapSize | 0x0 | 0x140018310 | 0x21df0 | 0x205f0 | 0x2dc |
GetSystemTimeAsFileTime | 0x0 | 0x140018318 | 0x21df8 | 0x205f8 | 0x280 |
ADVAPI32.dll (10)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
SystemFunction036 | 0x0 | 0x140018000 | 0x21ae0 | 0x202e0 | 0x2f1 |
LookupAccountSidW | 0x0 | 0x140018008 | 0x21ae8 | 0x202e8 | 0x191 |
OpenThreadToken | 0x0 | 0x140018010 | 0x21af0 | 0x202f0 | 0x1fc |
LookupPrivilegeValueW | 0x0 | 0x140018018 | 0x21af8 | 0x202f8 | 0x197 |
AdjustTokenPrivileges | 0x0 | 0x140018020 | 0x21b00 | 0x20300 | 0x1f |
OpenSCManagerW | 0x0 | 0x140018028 | 0x21b08 | 0x20308 | 0x1f9 |
ImpersonateSelf | 0x0 | 0x140018030 | 0x21b10 | 0x20310 | 0x175 |
OpenProcessToken | 0x0 | 0x140018038 | 0x21b18 | 0x20318 | 0x1f7 |
EnumServicesStatusW | 0x0 | 0x140018040 | 0x21b20 | 0x20320 | 0x102 |
GetTokenInformation | 0x0 | 0x140018048 | 0x21b28 | 0x20328 | 0x15a |
SHELL32.dll (2)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
ShellExecuteW | 0x0 | 0x140018328 | 0x21e08 | 0x20608 | 0x122 |
CommandLineToArgvW | 0x0 | 0x140018330 | 0x21e10 | 0x20610 | 0x6 |
Memory Dumps (26)
»
Name | Process ID | Start VA | End VA | Dump Reason | PE Rebuild | Bitness | Entry Points | AV | YARA | Actions |
---|---|---|---|---|---|---|---|---|---|---|
mtxts.exe | 1 | 0x7FF668160000 | 0x7FF66843AFFF | Relevant Image | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4BE0000 | 0x1D6D4BE2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4BE0000 | 0x1D6D4BE2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4BE0000 | 0x1D6D4BE2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4BE0000 | 0x1D6D4BE2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4C00000 | 0x1D6D4C02FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4C00000 | 0x1D6D4C02FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4C00000 | 0x1D6D4C02FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4C00000 | 0x1D6D4C02FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4BE0000 | 0x1D6D4BE2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4BE0000 | 0x1D6D4BE2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4C00000 | 0x1D6D4C02FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4BE0000 | 0x1D6D4BE2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4BE0000 | 0x1D6D4BE2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6EF9A0000 | 0x1D6EF9A2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4BE0000 | 0x1D6D4BE2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4C00000 | 0x1D6D4C02FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6EF9A0000 | 0x1D6EF9A2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4C00000 | 0x1D6D4C02FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4C00000 | 0x1D6D4C02FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4BE0000 | 0x1D6D4BE2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6EF9A0000 | 0x1D6EF9A2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4BE0000 | 0x1D6D4BE2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6EF9A0000 | 0x1D6EF9A2FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
buffer | 1 | 0x1D6D4C00000 | 0x1D6D4C02FFF | Content Changed | - | 64-bit | - |
![]() |
![]() |
...
|
mtxts.exe | 1 | 0x7FF668160000 | 0x7FF66843AFFF | Final Dump | - | 64-bit | - |
![]() |
![]() |
...
|
Local AV Matches (1)
»
Threat Name | Severity |
---|---|
Generic.Ransom.Ryuk3.0FC6CDBA |
Malicious
|
C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\$GetCurrent\SafeOS\GetCurrentRollback.ini.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd | Modified File | Unknown |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\$GetCurrent\SafeOS\preoobe.cmd | Modified File | Unknown |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\$GetCurrent\SafeOS\SetupComplete.cmd | Modified File | Unknown |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1025\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1025\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1028\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1028\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1029\eula.rtf | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1029\LocalizedData.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1030\eula.rtf | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1030\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1031\eula.rtf | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1031\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1032\eula.rtf | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1032\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1033\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1033\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1035\eula.rtf | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1035\LocalizedData.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1036\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1037\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1037\LocalizedData.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1036\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1038\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1038\LocalizedData.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1040\eula.rtf | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1040\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1041\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1041\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1042\eula.rtf | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1042\LocalizedData.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1043\LocalizedData.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1043\eula.rtf | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1044\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1044\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1045\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1045\LocalizedData.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1046\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1046\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1049\eula.rtf | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1049\LocalizedData.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1053\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1053\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1055\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\1055\LocalizedData.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\2052\eula.rtf | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\2052\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\2070\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\2070\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\3076\eula.rtf | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\3076\LocalizedData.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\3082\eula.rtf.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\3082\LocalizedData.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Client\Parameterinfo.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Client\UiInfo.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\DHtmlHeader.html | Modified File | Text |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\DisplayIcon.ico.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Extended\Parameterinfo.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Extended\UiInfo.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\Print.ico.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\Rotate1.ico.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\Rotate2.ico.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\Rotate3.ico.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\Rotate4.ico | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\Rotate5.ico.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\Rotate6.ico.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\Rotate7.ico.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\Rotate8.ico | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\Save.ico.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\Setup.ico | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\stop.ico | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\SysReqMet.ico.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Graphics\warn.ico | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\header.bmp | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\netfx_Extended_x64.msi.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\netfx_Extended_x86.msi.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\ParameterInfo.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\RGB9RAST_x64.msi.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\RGB9Rast_x86.msi | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\SetupUi.xsd | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\SplashScreen.bmp.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Strings.xml.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\UiInfo.xml | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\watermark.bmp.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\netfx_Core_x86.msi.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\netfx_Core_x64.msi | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\desktop.ini.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\desktop.ini.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\desktop.ini.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\Acrobat Reader DC.lnk.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\MF\Active.GRL.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\MF\Pending.GRL.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\desktop.ini.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\desktop.ini.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateUx.001.etl.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\USOShared\Logs\UpdateUx.002.etl.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\ClickToRun\DeploymentConfig.0.xml.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\ClickToRun\DeploymentConfig.1.xml.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\ClickToRun\DeploymentConfig.2.xml.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Network\Downloader\edb.chk.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Network\Downloader\edbres00001.jrs.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Storage Health\StorageEventsArchive.dat.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Network\Downloader\edbres00002.jrs.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Network\Downloader\edbtmp.log.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user-48.png.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user-40.png.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\Default User.dat.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user-192.png.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user-32.png.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\guest.bmp.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user.bmp.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\user.png.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\User Account Pictures\guest.png.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Live\WLive48x48.png.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Access 2016.lnk.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessibility\Desktop.ini.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\desktop.ini.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Paint.lnk.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Quick Assist.lnk.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Snipping Tool.lnk.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Wordpad.lnk.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\XPS Viewer.lnk.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Excel 2016.lnk.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Immersive Control Panel.lnk.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Acrobat Reader DC.lnk.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Java\About Java.lnk.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\MiracastView.lnklnk.RYK.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\OneNote 2016.lnkava.lnk.RYK.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Outlook 2016.lnkl.RYK.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\PrintDialog.lnkktop.ini.RYK.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Project 2016.lnk.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Visio 2016.lnk.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Word 2016.lnk.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Steps Recorder.lnk.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Administrative Tools\desktop.ini.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Administrative Tools\dfrgui.lnk.RYK | Dropped File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Administrative Tools\services.lnklnk.RYK.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Math Input Panel.lnk.RYK | Modified File | Stream |
Malicious
|
...
|
»
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
HermesRyukEncryptedFile | File encrypted by Hermes or Ryuk Ransomware | Ransomware |
5/5
|
...
|
C:\588bce7c90097ed212\netfx_Extended.mzz.RYK | Dropped File | Stream |
Unknown
|
...
|
»
C:\588bce7c90097ed212\netfx_Core.mzz.RYK | Dropped File | Stream |
Unknown
|
...
|
»
c:\programdata\microsoft\crypto\rsa\machinekeys\08e575673cce10c72090304839888e02_33d770d0-06bc-47c5-8714-222cdac43a71 | Dropped File | Stream |
Unknown
|
...
|
»