Overview
overview
10Static
static
32016-08-26...e2.exe
windows7-x64
102016-08-30...e2.exe
windows7-x64
102016-09-14...re.exe
windows7-x64
102016-09-16...e2.exe
windows7-x64
102016-09-19...e2.exe
windows7-x64
102016-09-21...om.exe
windows7-x64
102016-09-27...er.exe
windows7-x64
72016-09-28...om.exe
windows7-x64
102016-09-28...om.exe
windows7-x64
102016-09-29...e2.exe
windows7-x64
102016-09-29...e2.exe
windows7-x64
102016-10-04...er.exe
windows7-x64
72016-10-05...e2.exe
windows7-x64
102016-10-06...e2.exe
windows7-x64
102016-10-12...er.exe
windows7-x64
72016-10-14...er.exe
windows7-x64
72016-10-18...e2.exe
windows7-x64
102016-10-23...er.exe
windows7-x64
72016-10-28...e2.exe
windows7-x64
102016-11-07...e2.exe
windows7-x64
102016-11-08...e2.exe
windows7-x64
102016-11-09...e2.exe
windows7-x64
102016-11-15...e2.exe
windows7-x64
102016-11-16...e2.exe
windows7-x64
102016-11-21...e2.exe
windows7-x64
102017-03-15...si.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102018-01-28...re.exe
windows7-x64
10Analysis
-
max time kernel
1563s -
max time network
1564s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
2016-08-26-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2016-08-30-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
2016-09-14-EITest-Rig-EK-payload-Bart-ransomware.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
2016-09-16-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
2016-09-19-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
2016-09-21-EITest-Rig-EK-payload-CryptFile2-after-germansuppliesinc.com.exe
Resource
win7-20241023-en
Behavioral task
behavioral7
Sample
2016-09-27-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2016-09-28-EITest-Rig-EK-payload-CryptFile2-after-beyondrpoxy.com.exe
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
2016-09-28-EITest-Rig-EK-payload-CryptFile2-after-orfab.com.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
2016-09-29-EITest-Rig-EK-payload-8th-run-CryptFile2.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
2016-10-04-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
2016-10-05-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
2016-10-06-EITest-Rig-EK-payload-second-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
2016-10-12-Afraidgate-Rig-EK-payload-locky-downloader.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
2016-10-14-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
2016-10-18-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
2016-10-23-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
2016-10-28-EITest-Rig-EK-payload-first-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2016-11-07-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
2016-11-08-3rd-run-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241023-en
Behavioral task
behavioral23
Sample
2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
2016-11-21-2nd-run-EITest-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
2017-03-15-EITest-Rig-EK-payload-Revenge-ransomware-5uhcwesi.exe
Resource
win7-20240708-en
Behavioral task
behavioral27
Sample
2017-04-07-1st-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
2017-04-07-2nd-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20241010-en
Behavioral task
behavioral29
Sample
2017-04-07-3rd-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
2018-01-28-Seamless-campaign-Rig-EK-payload-GandCrab-ransomware.exe
Resource
win7-20241023-en
General
-
Target
2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe
-
Size
87KB
-
MD5
bf39f469e4af87274c2b97134fabdc93
-
SHA1
bbc7b5877148271a572ef3899de7be51a7c1cd6a
-
SHA256
269253135ed7108a0981a821dcbd41b5f3037e2f55bba790dba5955287344efd
-
SHA512
e6c7adb007fd75701b0f832ff8e81649dc3e20ebece4d5e614b35a0ef5e50cd5c041ddf9ec36e128513c35947c23399103b1833d4ab349c0baa79d705a91f27e
-
SSDEEP
1536:o04ryQiYjoJTPUA5tZUz7ubezM9XOzn0QEor9/tQS6XKRyp:d8A5t+7uyN70QEoJVMr
Malware Config
Extracted
C:\PerfLogs\HELP_DECRYPT_YOUR_FILES.TXT
Extracted
C:\PerfLogs\HELP_DECRYPT_YOUR_FILES.TXT
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityFlashPlayersHardWare = "\"C:\\Users\\Admin\\AppData\\Roaming\\ChromeFlashPlayer_4acb86b31c9b74ea.exe\"" 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*SecurityFlashPlayers32 = "\"C:\\Users\\Admin\\AppData\\Roaming\\ChromeFlashPlayer_4acb86b31c9b74ea.exe\"" 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Security Reader UpdateHardWare = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe\"" 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*Security Reader Update32 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe\"" 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exedescription ioc Process File opened (read-only) \??\A: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\E: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\G: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\K: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\P: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\R: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\V: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\Z: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\B: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\I: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\N: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\Q: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\W: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\H: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\O: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\U: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\X: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\Y: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\J: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\L: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\M: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\S: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened (read-only) \??\T: 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe -
Drops file in Program Files directory 4 IoCs
Processes:
2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exedescription ioc Process File created C:\Program Files\HELP_DECRYPT_YOUR_FILES.TXT 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened for modification C:\Program Files\HELP_DECRYPT_YOUR_FILES.TXT 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File created C:\Program Files (x86)\HELP_DECRYPT_YOUR_FILES.TXT 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File opened for modification C:\Program Files (x86)\HELP_DECRYPT_YOUR_FILES.TXT 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe -
Drops file in Windows directory 2 IoCs
Processes:
2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exedescription ioc Process File opened for modification C:\Windows\HELP_DECRYPT_YOUR_FILES.TXT 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe File created C:\Windows\HELP_DECRYPT_YOUR_FILES.TXT 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeNOTEPAD.EXEvssadmin.exevssadmin.execmd.exevssadmin.exevssadmin.execmd.execmd.exevssadmin.exevssadmin.execmd.execmd.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.execmd.exevssadmin.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exevssadmin.execmd.exevssadmin.execmd.execmd.exevssadmin.execmd.execmd.execmd.execmd.exevssadmin.execmd.execmd.exe2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.execmd.execmd.execmd.exevssadmin.exevssadmin.exenet1.execmd.execmd.exeWMIC.execmd.exevssadmin.exevssadmin.execmd.execmd.exevssadmin.exevssadmin.exevssadmin.execmd.exenet.exevssadmin.exevssadmin.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Interacts with shadow copies 3 TTPs 27 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid Process 2940 vssadmin.exe 2784 vssadmin.exe 2156 vssadmin.exe 2508 vssadmin.exe 1660 vssadmin.exe 2768 vssadmin.exe 2636 vssadmin.exe 2852 vssadmin.exe 3000 vssadmin.exe 1512 vssadmin.exe 2468 vssadmin.exe 2200 vssadmin.exe 1844 vssadmin.exe 1684 vssadmin.exe 2300 vssadmin.exe 2440 vssadmin.exe 836 vssadmin.exe 2616 vssadmin.exe 2080 vssadmin.exe 304 vssadmin.exe 1648 vssadmin.exe 2772 vssadmin.exe 2752 vssadmin.exe 1624 vssadmin.exe 2884 vssadmin.exe 904 vssadmin.exe 828 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 3036 NOTEPAD.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
WMIC.exevssvc.exevssvc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 344 WMIC.exe Token: SeSecurityPrivilege 344 WMIC.exe Token: SeTakeOwnershipPrivilege 344 WMIC.exe Token: SeLoadDriverPrivilege 344 WMIC.exe Token: SeSystemProfilePrivilege 344 WMIC.exe Token: SeSystemtimePrivilege 344 WMIC.exe Token: SeProfSingleProcessPrivilege 344 WMIC.exe Token: SeIncBasePriorityPrivilege 344 WMIC.exe Token: SeCreatePagefilePrivilege 344 WMIC.exe Token: SeBackupPrivilege 344 WMIC.exe Token: SeRestorePrivilege 344 WMIC.exe Token: SeShutdownPrivilege 344 WMIC.exe Token: SeDebugPrivilege 344 WMIC.exe Token: SeSystemEnvironmentPrivilege 344 WMIC.exe Token: SeRemoteShutdownPrivilege 344 WMIC.exe Token: SeUndockPrivilege 344 WMIC.exe Token: SeManageVolumePrivilege 344 WMIC.exe Token: 33 344 WMIC.exe Token: 34 344 WMIC.exe Token: 35 344 WMIC.exe Token: SeBackupPrivilege 2956 vssvc.exe Token: SeRestorePrivilege 2956 vssvc.exe Token: SeAuditPrivilege 2956 vssvc.exe Token: SeIncreaseQuotaPrivilege 344 WMIC.exe Token: SeSecurityPrivilege 344 WMIC.exe Token: SeTakeOwnershipPrivilege 344 WMIC.exe Token: SeLoadDriverPrivilege 344 WMIC.exe Token: SeSystemProfilePrivilege 344 WMIC.exe Token: SeSystemtimePrivilege 344 WMIC.exe Token: SeProfSingleProcessPrivilege 344 WMIC.exe Token: SeIncBasePriorityPrivilege 344 WMIC.exe Token: SeCreatePagefilePrivilege 344 WMIC.exe Token: SeBackupPrivilege 344 WMIC.exe Token: SeRestorePrivilege 344 WMIC.exe Token: SeShutdownPrivilege 344 WMIC.exe Token: SeDebugPrivilege 344 WMIC.exe Token: SeSystemEnvironmentPrivilege 344 WMIC.exe Token: SeRemoteShutdownPrivilege 344 WMIC.exe Token: SeUndockPrivilege 344 WMIC.exe Token: SeManageVolumePrivilege 344 WMIC.exe Token: 33 344 WMIC.exe Token: 34 344 WMIC.exe Token: 35 344 WMIC.exe Token: SeBackupPrivilege 2768 vssvc.exe Token: SeRestorePrivilege 2768 vssvc.exe Token: SeAuditPrivilege 2768 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2352 wrote to memory of 1576 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 33 PID 2352 wrote to memory of 1576 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 33 PID 2352 wrote to memory of 1576 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 33 PID 2352 wrote to memory of 1576 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 33 PID 2352 wrote to memory of 844 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 35 PID 2352 wrote to memory of 844 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 35 PID 2352 wrote to memory of 844 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 35 PID 2352 wrote to memory of 844 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 35 PID 1576 wrote to memory of 1512 1576 cmd.exe 38 PID 1576 wrote to memory of 1512 1576 cmd.exe 38 PID 1576 wrote to memory of 1512 1576 cmd.exe 38 PID 1576 wrote to memory of 1512 1576 cmd.exe 38 PID 2352 wrote to memory of 1664 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 37 PID 2352 wrote to memory of 1664 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 37 PID 2352 wrote to memory of 1664 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 37 PID 2352 wrote to memory of 1664 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 37 PID 2352 wrote to memory of 952 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 40 PID 2352 wrote to memory of 952 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 40 PID 2352 wrote to memory of 952 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 40 PID 2352 wrote to memory of 952 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 40 PID 844 wrote to memory of 344 844 cmd.exe 42 PID 844 wrote to memory of 344 844 cmd.exe 42 PID 844 wrote to memory of 344 844 cmd.exe 42 PID 844 wrote to memory of 344 844 cmd.exe 42 PID 2352 wrote to memory of 1716 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 43 PID 2352 wrote to memory of 1716 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 43 PID 2352 wrote to memory of 1716 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 43 PID 2352 wrote to memory of 1716 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 43 PID 952 wrote to memory of 1660 952 cmd.exe 45 PID 952 wrote to memory of 1660 952 cmd.exe 45 PID 952 wrote to memory of 1660 952 cmd.exe 45 PID 952 wrote to memory of 1660 952 cmd.exe 45 PID 2352 wrote to memory of 2792 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 46 PID 2352 wrote to memory of 2792 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 46 PID 2352 wrote to memory of 2792 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 46 PID 2352 wrote to memory of 2792 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 46 PID 1664 wrote to memory of 1648 1664 cmd.exe 47 PID 1664 wrote to memory of 1648 1664 cmd.exe 47 PID 1664 wrote to memory of 1648 1664 cmd.exe 47 PID 1664 wrote to memory of 1648 1664 cmd.exe 47 PID 2352 wrote to memory of 892 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 49 PID 2352 wrote to memory of 892 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 49 PID 2352 wrote to memory of 892 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 49 PID 2352 wrote to memory of 892 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 49 PID 1716 wrote to memory of 2468 1716 cmd.exe 51 PID 1716 wrote to memory of 2468 1716 cmd.exe 51 PID 1716 wrote to memory of 2468 1716 cmd.exe 51 PID 1716 wrote to memory of 2468 1716 cmd.exe 51 PID 2352 wrote to memory of 2424 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 52 PID 2352 wrote to memory of 2424 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 52 PID 2352 wrote to memory of 2424 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 52 PID 2352 wrote to memory of 2424 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 52 PID 2352 wrote to memory of 2388 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 54 PID 2352 wrote to memory of 2388 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 54 PID 2352 wrote to memory of 2388 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 54 PID 2352 wrote to memory of 2388 2352 2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe 54 PID 892 wrote to memory of 2156 892 cmd.exe 55 PID 892 wrote to memory of 2156 892 cmd.exe 55 PID 892 wrote to memory of 2156 892 cmd.exe 55 PID 892 wrote to memory of 2156 892 cmd.exe 55 PID 2792 wrote to memory of 828 2792 cmd.exe 56 PID 2792 wrote to memory of 828 2792 cmd.exe 56 PID 2792 wrote to memory of 828 2792 cmd.exe 56 PID 2792 wrote to memory of 828 2792 cmd.exe 56 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe"C:\Users\Admin\AppData\Local\Temp\2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Z: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Z: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Y: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Y: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1660
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=X: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=X: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=W: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=W: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:828
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=V: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=V: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=U: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2424 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=U: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=T: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2388 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=T: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2200
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=S: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:3048 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=S: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2768
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=R: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:3056 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=R: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Q: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2724 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Q: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=P: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2456 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=P: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=O: /All /Quiet2⤵PID:2796
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=O: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=N: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2128 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=N: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2080
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=M: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2756 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=M: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1624
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=L: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2392 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=L: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=K: /All /Quiet2⤵PID:1860
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=K: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=J: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1568 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=J: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:3000
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=I: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1832 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=I: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:836
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=H: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1876 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=H: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:304
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=G: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2984 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=G: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=F: /All /Quiet2⤵PID:2876
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=F: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=E: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1408 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=E: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2300
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=D: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1656 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=D: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=C: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1400 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=C: /All /Quiet3⤵
- Interacts with shadow copies
PID:904
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=B: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:3028 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=B: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2440
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=A: /All /Quiet2⤵PID:316
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=A: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C net stop vss2⤵
- System Location Discovery: System Language Discovery
PID:2780 -
C:\Windows\SysWOW64\net.exenet stop vss3⤵
- System Location Discovery: System Language Discovery
PID:2004 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vss4⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled No2⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:276
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set {default} recoveryenabled No2⤵
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:1968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set recoveryenabled NO2⤵
- System Location Discovery: System Language Discovery
PID:1636
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set recoveryenabled NO2⤵
- System Location Discovery: System Language Discovery
PID:1696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵
- System Location Discovery: System Language Discovery
PID:2276
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" wbadmin delete catalog -quiet2⤵
- System Location Discovery: System Language Discovery
PID:1672
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Documents\HELP_DECRYPT_YOUR_FILES.TXT2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3036
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2768
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5a2055997c8035d5ddedcc5e320a71aa9
SHA13749338fe70104e808c368ff4375e8a763d91034
SHA256b4513c07ca8c741c7128f273654afae79ead9420a17a624c9c0f375bea133618
SHA512d3624f8ca4080ed87252a5260514e27d399cf3338cfdb6e6b9b7cd86e781bd47afe9df8e96263a74ae98de6562d863c00dce6367634787050f21af4e103b7334
-
Filesize
3KB
MD51904023d4748caceb87a3b7d85077c97
SHA1a45a031979ba659752adc6380e889028ba925447
SHA2565da529dbafa0628b64ae7e92b1c93e3ec8915023ce5bb8755e8c3a23dd74de37
SHA512fb9dd90603df2664d6b86238fe874099e8c103ad5fbdadf3f0ea8c5c43e076c3835e5e62fb0fef6c1a4094817515f81b12d0a3ed245be72e2c2782cff83199fe