Overview
overview
10Static
static
32016-08-26...e2.exe
windows7-x64
102016-08-30...e2.exe
windows7-x64
102016-09-14...re.exe
windows7-x64
102016-09-16...e2.exe
windows7-x64
102016-09-19...e2.exe
windows7-x64
102016-09-21...om.exe
windows7-x64
102016-09-27...er.exe
windows7-x64
72016-09-28...om.exe
windows7-x64
102016-09-28...om.exe
windows7-x64
102016-09-29...e2.exe
windows7-x64
102016-09-29...e2.exe
windows7-x64
102016-10-04...er.exe
windows7-x64
72016-10-05...e2.exe
windows7-x64
102016-10-06...e2.exe
windows7-x64
102016-10-12...er.exe
windows7-x64
72016-10-14...er.exe
windows7-x64
72016-10-18...e2.exe
windows7-x64
102016-10-23...er.exe
windows7-x64
72016-10-28...e2.exe
windows7-x64
102016-11-07...e2.exe
windows7-x64
102016-11-08...e2.exe
windows7-x64
102016-11-09...e2.exe
windows7-x64
102016-11-15...e2.exe
windows7-x64
102016-11-16...e2.exe
windows7-x64
102016-11-21...e2.exe
windows7-x64
102017-03-15...si.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102018-01-28...re.exe
windows7-x64
10Analysis
-
max time kernel
1566s -
max time network
1567s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
2016-08-26-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2016-08-30-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
2016-09-14-EITest-Rig-EK-payload-Bart-ransomware.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
2016-09-16-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
2016-09-19-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
2016-09-21-EITest-Rig-EK-payload-CryptFile2-after-germansuppliesinc.com.exe
Resource
win7-20241023-en
Behavioral task
behavioral7
Sample
2016-09-27-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2016-09-28-EITest-Rig-EK-payload-CryptFile2-after-beyondrpoxy.com.exe
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
2016-09-28-EITest-Rig-EK-payload-CryptFile2-after-orfab.com.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
2016-09-29-EITest-Rig-EK-payload-8th-run-CryptFile2.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
2016-10-04-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
2016-10-05-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
2016-10-06-EITest-Rig-EK-payload-second-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
2016-10-12-Afraidgate-Rig-EK-payload-locky-downloader.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
2016-10-14-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
2016-10-18-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
2016-10-23-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
2016-10-28-EITest-Rig-EK-payload-first-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2016-11-07-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
2016-11-08-3rd-run-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241023-en
Behavioral task
behavioral23
Sample
2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
2016-11-21-2nd-run-EITest-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
2017-03-15-EITest-Rig-EK-payload-Revenge-ransomware-5uhcwesi.exe
Resource
win7-20240708-en
Behavioral task
behavioral27
Sample
2017-04-07-1st-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
2017-04-07-2nd-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20241010-en
Behavioral task
behavioral29
Sample
2017-04-07-3rd-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
2018-01-28-Seamless-campaign-Rig-EK-payload-GandCrab-ransomware.exe
Resource
win7-20241023-en
General
-
Target
2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe
-
Size
76KB
-
MD5
a5dfab7a679bb358f0650bff59a02cdc
-
SHA1
f5051b79bbbce0ef9af3e47112e7d825c5fe0800
-
SHA256
ab112b5cee5725be8ec1c6c3f13ac498da3b70bdf03162e0f1208c93338546f5
-
SHA512
bc4aeb3b7a5d7f7386d3895336a66043f6a8ddfea4258b0d7922f7990ae7240f7f094a87319adc505bd3ca373adc6ce0ae10148a084f0a6033e14ad9ff71539d
-
SSDEEP
1536:tXPGltIbHVH9PewYl5odRbmen9i3G1nEW1U:tH5Hal5oBYZcU
Malware Config
Extracted
C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\# HELP_DECRYPT_YOUR_FILES #.TXT
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\FlashPlayarPlugins = "\"C:\\ProgramData\\FlashPlayerPlugin_1c9b74ea_586c5663.exe\"" 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*FleshPlayarPlugins = "\"C:\\ProgramData\\FlashPlayerPlugin_1c9b74ea_586c5663.exe\"" 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\FlashPlayerPlugins = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe\"" 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*FlashPlayersPlugin = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe\"" 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\G: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\M: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\W: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\X: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\Y: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\N: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\O: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\R: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\K: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\L: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\Q: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\S: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\U: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\E: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\H: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\I: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\P: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\T: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\V: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\A: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\B: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\J: 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Interacts with shadow copies 3 TTPs 27 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2872 vssadmin.exe 2764 vssadmin.exe 1816 vssadmin.exe 1496 vssadmin.exe 3012 vssadmin.exe 2980 vssadmin.exe 3064 vssadmin.exe 2992 vssadmin.exe 3004 vssadmin.exe 2468 vssadmin.exe 2040 vssadmin.exe 1636 vssadmin.exe 2448 vssadmin.exe 604 vssadmin.exe 2440 vssadmin.exe 592 vssadmin.exe 2044 vssadmin.exe 2788 vssadmin.exe 2776 vssadmin.exe 2572 vssadmin.exe 2824 vssadmin.exe 2148 vssadmin.exe 1092 vssadmin.exe 2856 vssadmin.exe 2732 vssadmin.exe 2432 vssadmin.exe 3060 vssadmin.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1760 WMIC.exe Token: SeSecurityPrivilege 1760 WMIC.exe Token: SeTakeOwnershipPrivilege 1760 WMIC.exe Token: SeLoadDriverPrivilege 1760 WMIC.exe Token: SeSystemProfilePrivilege 1760 WMIC.exe Token: SeSystemtimePrivilege 1760 WMIC.exe Token: SeProfSingleProcessPrivilege 1760 WMIC.exe Token: SeIncBasePriorityPrivilege 1760 WMIC.exe Token: SeCreatePagefilePrivilege 1760 WMIC.exe Token: SeBackupPrivilege 1760 WMIC.exe Token: SeRestorePrivilege 1760 WMIC.exe Token: SeShutdownPrivilege 1760 WMIC.exe Token: SeDebugPrivilege 1760 WMIC.exe Token: SeSystemEnvironmentPrivilege 1760 WMIC.exe Token: SeRemoteShutdownPrivilege 1760 WMIC.exe Token: SeUndockPrivilege 1760 WMIC.exe Token: SeManageVolumePrivilege 1760 WMIC.exe Token: 33 1760 WMIC.exe Token: 34 1760 WMIC.exe Token: 35 1760 WMIC.exe Token: SeIncreaseQuotaPrivilege 1760 WMIC.exe Token: SeSecurityPrivilege 1760 WMIC.exe Token: SeTakeOwnershipPrivilege 1760 WMIC.exe Token: SeLoadDriverPrivilege 1760 WMIC.exe Token: SeSystemProfilePrivilege 1760 WMIC.exe Token: SeSystemtimePrivilege 1760 WMIC.exe Token: SeProfSingleProcessPrivilege 1760 WMIC.exe Token: SeIncBasePriorityPrivilege 1760 WMIC.exe Token: SeCreatePagefilePrivilege 1760 WMIC.exe Token: SeBackupPrivilege 1760 WMIC.exe Token: SeRestorePrivilege 1760 WMIC.exe Token: SeShutdownPrivilege 1760 WMIC.exe Token: SeDebugPrivilege 1760 WMIC.exe Token: SeSystemEnvironmentPrivilege 1760 WMIC.exe Token: SeRemoteShutdownPrivilege 1760 WMIC.exe Token: SeUndockPrivilege 1760 WMIC.exe Token: SeManageVolumePrivilege 1760 WMIC.exe Token: 33 1760 WMIC.exe Token: 34 1760 WMIC.exe Token: 35 1760 WMIC.exe Token: SeBackupPrivilege 1320 vssvc.exe Token: SeRestorePrivilege 1320 vssvc.exe Token: SeAuditPrivilege 1320 vssvc.exe Token: SeBackupPrivilege 1088 vssvc.exe Token: SeRestorePrivilege 1088 vssvc.exe Token: SeAuditPrivilege 1088 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2792 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 32 PID 2420 wrote to memory of 2792 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 32 PID 2420 wrote to memory of 2792 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 32 PID 2420 wrote to memory of 2792 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 32 PID 2420 wrote to memory of 2984 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 34 PID 2420 wrote to memory of 2984 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 34 PID 2420 wrote to memory of 2984 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 34 PID 2420 wrote to memory of 2984 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 34 PID 2420 wrote to memory of 2164 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 36 PID 2420 wrote to memory of 2164 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 36 PID 2420 wrote to memory of 2164 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 36 PID 2420 wrote to memory of 2164 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 36 PID 2420 wrote to memory of 2756 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 37 PID 2420 wrote to memory of 2756 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 37 PID 2420 wrote to memory of 2756 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 37 PID 2420 wrote to memory of 2756 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 37 PID 2420 wrote to memory of 2908 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 40 PID 2420 wrote to memory of 2908 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 40 PID 2420 wrote to memory of 2908 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 40 PID 2420 wrote to memory of 2908 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 40 PID 2420 wrote to memory of 2820 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 43 PID 2420 wrote to memory of 2820 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 43 PID 2420 wrote to memory of 2820 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 43 PID 2420 wrote to memory of 2820 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 43 PID 2984 wrote to memory of 1760 2984 cmd.exe 42 PID 2984 wrote to memory of 1760 2984 cmd.exe 42 PID 2984 wrote to memory of 1760 2984 cmd.exe 42 PID 2984 wrote to memory of 1760 2984 cmd.exe 42 PID 2792 wrote to memory of 2572 2792 cmd.exe 44 PID 2792 wrote to memory of 2572 2792 cmd.exe 44 PID 2792 wrote to memory of 2572 2792 cmd.exe 44 PID 2792 wrote to memory of 2572 2792 cmd.exe 44 PID 2908 wrote to memory of 3064 2908 cmd.exe 46 PID 2908 wrote to memory of 3064 2908 cmd.exe 46 PID 2908 wrote to memory of 3064 2908 cmd.exe 46 PID 2908 wrote to memory of 3064 2908 cmd.exe 46 PID 2164 wrote to memory of 2824 2164 cmd.exe 47 PID 2164 wrote to memory of 2824 2164 cmd.exe 47 PID 2164 wrote to memory of 2824 2164 cmd.exe 47 PID 2164 wrote to memory of 2824 2164 cmd.exe 47 PID 2420 wrote to memory of 2180 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 48 PID 2420 wrote to memory of 2180 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 48 PID 2420 wrote to memory of 2180 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 48 PID 2420 wrote to memory of 2180 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 48 PID 2756 wrote to memory of 2148 2756 cmd.exe 49 PID 2756 wrote to memory of 2148 2756 cmd.exe 49 PID 2756 wrote to memory of 2148 2756 cmd.exe 49 PID 2756 wrote to memory of 2148 2756 cmd.exe 49 PID 2420 wrote to memory of 1488 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 50 PID 2420 wrote to memory of 1488 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 50 PID 2420 wrote to memory of 1488 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 50 PID 2420 wrote to memory of 1488 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 50 PID 2420 wrote to memory of 624 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 53 PID 2420 wrote to memory of 624 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 53 PID 2420 wrote to memory of 624 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 53 PID 2420 wrote to memory of 624 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 53 PID 2420 wrote to memory of 2208 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 55 PID 2420 wrote to memory of 2208 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 55 PID 2420 wrote to memory of 2208 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 55 PID 2420 wrote to memory of 2208 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 55 PID 2420 wrote to memory of 1784 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 57 PID 2420 wrote to memory of 1784 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 57 PID 2420 wrote to memory of 1784 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 57 PID 2420 wrote to memory of 1784 2420 2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe 57 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe"C:\Users\Admin\AppData\Local\Temp\2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Z: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Z: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2824
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Y: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Y: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2148
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=X: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=X: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=W: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2820 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=W: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=V: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2180 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=V: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=U: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1488 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=U: /All /Quiet3⤵
- Interacts with shadow copies
PID:2872
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=T: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:624 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=T: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1092
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=S: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2208 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=S: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=R: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1784 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=R: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:3012
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Q: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2892 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Q: /All /Quiet3⤵
- Interacts with shadow copies
PID:604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=P: /All /Quiet2⤵PID:2768
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=P: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:3004
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=O: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2904 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=O: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2992
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=N: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1088 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=N: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:592
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=M: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2936 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=M: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2440
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=L: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:3000 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=L: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=K: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2352 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=K: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=J: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2484 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=J: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=I: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2332 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=I: /All /Quiet3⤵
- Interacts with shadow copies
PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=H: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:3024 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=H: /All /Quiet3⤵
- Interacts with shadow copies
PID:2980
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=G: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2024 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=G: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=F: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2452 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=F: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1816
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=E: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2488 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=E: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=D: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2272 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=D: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2764
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=C: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1584 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=C: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2432
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=B: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2604 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=B: /All /Quiet3⤵
- Interacts with shadow copies
PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=A: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2128 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=A: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C net stop vss2⤵
- System Location Discovery: System Language Discovery
PID:884 -
C:\Windows\SysWOW64\net.exenet stop vss3⤵
- System Location Discovery: System Language Discovery
PID:832 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vss4⤵
- System Location Discovery: System Language Discovery
PID:852
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled No2⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:1940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set {default} recoveryenabled No2⤵
- System Location Discovery: System Language Discovery
PID:2444
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:2620
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:1656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:2976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set recoveryenabled NO2⤵
- System Location Discovery: System Language Discovery
PID:2164
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set recoveryenabled NO2⤵
- System Location Discovery: System Language Discovery
PID:1672
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵
- System Location Discovery: System Language Discovery
PID:1272
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" wbadmin delete catalog -quiet2⤵PID:688
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Documents\# HELP_DECRYPT_YOUR_FILES #.TXT2⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1088
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5bab30cd9b112101c701bb645071e2cde
SHA1cf7704c26ac39a19bead1b95646564736093d725
SHA25626db4e716f74fee61957976c355189093a084d538073840cf0e36ed14d740996
SHA512866b98d7284150008478503290366575c49115bcc183d7326828f648d490034616dd5daca440a6c62b6bc03dc198ecb4d72e9af1bf36f1f7452be64a8f5b1451
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b