Analysis
-
max time kernel
229s -
max time network
64s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
27-04-2021 14:41
Static task
static1
Behavioral task
behavioral1
Sample
rustic-exit.exe
Resource
win7v20210408
General
-
Target
rustic-exit.exe
-
Size
170KB
-
MD5
ddc6244c5569e9a1eadcf9b2ae67fb33
-
SHA1
1f866ee8de998d271c67b5261513d2385ba2acfb
-
SHA256
8051d4bd377a47df8d88b7a38ed6a6fdba0d0f65bad9b87582d7ad6eabc0dab9
-
SHA512
0ef52aa99ff9a5fc07aff11a289966b958a5154cc2803459788d47b14884405ca0e1ef6f4732b1d8f14d73ddc6d20d314623f02fe24c4f42b5226f788c561ae6
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\WatchConvert.tiff Dwm.exe File opened for modification C:\Users\Admin\Pictures\ApproveExport.tiff taskhost.exe File opened for modification C:\Users\Admin\Pictures\WatchConvert.tiff taskhost.exe File opened for modification C:\Users\Admin\Pictures\ApproveExport.tiff Dwm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rustic-exit.exe" reg.exe -
Enumerates connected drives 3 TTPs 36 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar Dwm.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.ICO Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\PREVIEW.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL Dwm.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195254.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.HXS Dwm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00014_.WMF taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107724.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{A290E22C-E339-4EA1-B140-FE44A71CE551}\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_over.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECURS.ICO Dwm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14711_.GIF taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF Dwm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14693_.GIF taskhost.exe File opened for modification C:\Program Files\Internet Explorer\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\TYPE.WAV Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BAN98.POC Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\THMBNAIL.PNG taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SlateBlue.css taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ADD.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEM.CFG taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\Office64MUI.XML Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21305_.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE11.POC Dwm.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi Dwm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 28 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 70096 vssadmin.exe 70256 vssadmin.exe 70324 vssadmin.exe 70172 vssadmin.exe 69804 vssadmin.exe 70360 vssadmin.exe 70456 vssadmin.exe 70628 vssadmin.exe 70224 vssadmin.exe 70292 vssadmin.exe 70420 vssadmin.exe 70452 vssadmin.exe 1672 vssadmin.exe 70484 vssadmin.exe 70140 vssadmin.exe 70488 vssadmin.exe 70356 vssadmin.exe 70204 vssadmin.exe 70128 vssadmin.exe 70272 vssadmin.exe 1792 vssadmin.exe 1728 vssadmin.exe 70160 vssadmin.exe 70192 vssadmin.exe 70388 vssadmin.exe 70424 vssadmin.exe 69800 vssadmin.exe 70240 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2008 rustic-exit.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2008 rustic-exit.exe Token: SeBackupPrivilege 69828 vssvc.exe Token: SeRestorePrivilege 69828 vssvc.exe Token: SeAuditPrivilege 69828 vssvc.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1120 taskhost.exe 1180 Dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2008 wrote to memory of 1376 2008 rustic-exit.exe 26 PID 2008 wrote to memory of 1376 2008 rustic-exit.exe 26 PID 2008 wrote to memory of 1376 2008 rustic-exit.exe 26 PID 2008 wrote to memory of 1120 2008 rustic-exit.exe 16 PID 2008 wrote to memory of 1180 2008 rustic-exit.exe 12 PID 2008 wrote to memory of 1376 2008 rustic-exit.exe 26 PID 1376 wrote to memory of 1864 1376 cmd.exe 28 PID 1376 wrote to memory of 1864 1376 cmd.exe 28 PID 1376 wrote to memory of 1864 1376 cmd.exe 28 PID 1120 wrote to memory of 69760 1120 taskhost.exe 34 PID 1120 wrote to memory of 69760 1120 taskhost.exe 34 PID 1120 wrote to memory of 69760 1120 taskhost.exe 34 PID 69760 wrote to memory of 69800 69760 cmd.exe 36 PID 69760 wrote to memory of 69800 69760 cmd.exe 36 PID 69760 wrote to memory of 69800 69760 cmd.exe 36 PID 69760 wrote to memory of 70096 69760 cmd.exe 40 PID 69760 wrote to memory of 70096 69760 cmd.exe 40 PID 69760 wrote to memory of 70096 69760 cmd.exe 40 PID 69760 wrote to memory of 70128 69760 cmd.exe 41 PID 69760 wrote to memory of 70128 69760 cmd.exe 41 PID 69760 wrote to memory of 70128 69760 cmd.exe 41 PID 69760 wrote to memory of 70160 69760 cmd.exe 42 PID 69760 wrote to memory of 70160 69760 cmd.exe 42 PID 69760 wrote to memory of 70160 69760 cmd.exe 42 PID 69760 wrote to memory of 70192 69760 cmd.exe 43 PID 69760 wrote to memory of 70192 69760 cmd.exe 43 PID 69760 wrote to memory of 70192 69760 cmd.exe 43 PID 69760 wrote to memory of 70224 69760 cmd.exe 44 PID 69760 wrote to memory of 70224 69760 cmd.exe 44 PID 69760 wrote to memory of 70224 69760 cmd.exe 44 PID 69760 wrote to memory of 70256 69760 cmd.exe 45 PID 69760 wrote to memory of 70256 69760 cmd.exe 45 PID 69760 wrote to memory of 70256 69760 cmd.exe 45 PID 69760 wrote to memory of 70292 69760 cmd.exe 46 PID 69760 wrote to memory of 70292 69760 cmd.exe 46 PID 69760 wrote to memory of 70292 69760 cmd.exe 46 PID 69760 wrote to memory of 70324 69760 cmd.exe 47 PID 69760 wrote to memory of 70324 69760 cmd.exe 47 PID 69760 wrote to memory of 70324 69760 cmd.exe 47 PID 69760 wrote to memory of 70356 69760 cmd.exe 48 PID 69760 wrote to memory of 70356 69760 cmd.exe 48 PID 69760 wrote to memory of 70356 69760 cmd.exe 48 PID 69760 wrote to memory of 70388 69760 cmd.exe 49 PID 69760 wrote to memory of 70388 69760 cmd.exe 49 PID 69760 wrote to memory of 70388 69760 cmd.exe 49 PID 69760 wrote to memory of 70420 69760 cmd.exe 50 PID 69760 wrote to memory of 70420 69760 cmd.exe 50 PID 69760 wrote to memory of 70420 69760 cmd.exe 50 PID 69760 wrote to memory of 70452 69760 cmd.exe 51 PID 69760 wrote to memory of 70452 69760 cmd.exe 51 PID 69760 wrote to memory of 70452 69760 cmd.exe 51 PID 69760 wrote to memory of 70484 69760 cmd.exe 52 PID 69760 wrote to memory of 70484 69760 cmd.exe 52 PID 69760 wrote to memory of 70484 69760 cmd.exe 52 PID 1180 wrote to memory of 228 1180 Dwm.exe 55 PID 1180 wrote to memory of 228 1180 Dwm.exe 55 PID 1180 wrote to memory of 228 1180 Dwm.exe 55 PID 228 wrote to memory of 69804 228 cmd.exe 56 PID 228 wrote to memory of 69804 228 cmd.exe 56 PID 228 wrote to memory of 69804 228 cmd.exe 56 PID 228 wrote to memory of 70140 228 cmd.exe 58 PID 228 wrote to memory of 70140 228 cmd.exe 58 PID 228 wrote to memory of 70140 228 cmd.exe 58 PID 228 wrote to memory of 70172 228 cmd.exe 59
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\users\Public\window.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:69804
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=401MB3⤵
- Interacts with shadow copies
PID:70140
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:70172
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70204
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70240
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70272
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70360
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70424
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70456
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70488
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70628
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1728
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1792
-
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1672
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\users\Public\window.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:69760 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:69800
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=401MB3⤵
- Interacts with shadow copies
PID:70096
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:70128
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70160
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70192
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70224
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70256
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70292
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70324
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70356
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70388
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70420
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70452
-
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:70484
-
-
-
C:\Users\Admin\AppData\Local\Temp\rustic-exit.exe"C:\Users\Admin\AppData\Local\Temp\rustic-exit.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\rustic-exit.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\rustic-exit.exe" /f3⤵
- Adds Run key to start application
PID:1864
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:69828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:70120