Overview
overview
10Static
static
10Videos/64/64.exe
windows11-21h2-x64
3Videos/64/86.exe
windows11-21h2-x64
3Videos/64/...E.html
windows11-21h2-x64
3Videos/64/dump.bat
windows11-21h2-x64
9Videos/64/mimidrv.sys
windows11-21h2-x64
10Videos/64/...tz.dll
windows11-21h2-x64
3Videos/64/mimilib.dll
windows11-21h2-x64
3Videos/64/...ol.dll
windows11-21h2-x64
3Videos/Adv...69.exe
windows11-21h2-x64
4Videos/Cap...E.html
windows11-21h2-x64
3Videos/PsExec.exe
windows11-21h2-x64
3Videos/PsExec64.exe
windows11-21h2-x64
3Videos/READ_NOTE.html
windows11-21h2-x64
3Videos/crypt154.exe
windows11-21h2-x64
10Analysis
-
max time kernel
267s -
max time network
290s -
platform
windows11-21h2_x64 -
resource
win11-20250211-en -
resource tags
arch:x64arch:x86image:win11-20250211-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-02-2025 11:18
Behavioral task
behavioral1
Sample
Videos/64/64.exe
Resource
win11-20250210-en
Behavioral task
behavioral2
Sample
Videos/64/86.exe
Resource
win11-20250211-en
Behavioral task
behavioral3
Sample
Videos/64/READ_NOTE.html
Resource
win11-20250210-en
Behavioral task
behavioral4
Sample
Videos/64/dump.bat
Resource
win11-20250210-en
Behavioral task
behavioral5
Sample
Videos/64/mimidrv.sys
Resource
win11-20250211-en
Behavioral task
behavioral6
Sample
Videos/64/mimikatz.dll
Resource
win11-20250210-en
Behavioral task
behavioral7
Sample
Videos/64/mimilib.dll
Resource
win11-20250211-en
Behavioral task
behavioral8
Sample
Videos/64/mimispool.dll
Resource
win11-20250210-en
Behavioral task
behavioral9
Sample
Videos/Advanced_Port_Scanner_2.5.3869.exe
Resource
win11-20250210-en
Behavioral task
behavioral10
Sample
Videos/Captures/READ_NOTE.html
Resource
win11-20250210-en
Behavioral task
behavioral11
Sample
Videos/PsExec.exe
Resource
win11-20250210-en
Behavioral task
behavioral12
Sample
Videos/PsExec64.exe
Resource
win11-20250210-en
Behavioral task
behavioral13
Sample
Videos/READ_NOTE.html
Resource
win11-20250210-en
Behavioral task
behavioral14
Sample
Videos/crypt154.exe
Resource
win11-20250211-en
General
-
Target
Videos/crypt154.exe
-
Size
728KB
-
MD5
ee91aeacff16d4ef5fe74b7252291665
-
SHA1
88adb2573e183e44babf88005298cab9a9901d2d
-
SHA256
ea585b7e84b67e8170b76f87115c0fc8423fe6d7184db32ba32b5bfc155e2b34
-
SHA512
d12cf47211a38fe595d855fe336f30946a0a76a4a559e0430e212f68601cd28cab63ffd4acd04c76f4f83950ad2261efb49dff6a2b03fd2aaa4617bc49b1b8a4
-
SSDEEP
12288:R/7tmBxTq87Rro7jx0/O2EbiJtzhCg3sph0lhSMXliuqJTJRg9J:RztmTqwRrSjx0/OpiDhdSh0lhSMXltqe
Malware Config
Extracted
\Device\HarddiskVolume1\READ_NOTE.html
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2828 created 3304 2828 crypt154.exe 52 -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 1672 bcdedit.exe -
Renames multiple (939) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4840 wbadmin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3754948168-349613638-54655182-1000\Software\Microsoft\Windows\CurrentVersion\Run\BabyLockerKZ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Videos\\crypt154.exe\"" crypt154.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: crypt154.exe File opened (read-only) \??\M: crypt154.exe File opened (read-only) \??\W: crypt154.exe File opened (read-only) \??\X: crypt154.exe File opened (read-only) \??\L: crypt154.exe File opened (read-only) \??\R: crypt154.exe File opened (read-only) \??\M: crypt154.exe File opened (read-only) \??\N: crypt154.exe File opened (read-only) \??\T: crypt154.exe File opened (read-only) \??\E: crypt154.exe File opened (read-only) \??\I: crypt154.exe File opened (read-only) \??\K: crypt154.exe File opened (read-only) \??\P: crypt154.exe File opened (read-only) \??\G: crypt154.exe File opened (read-only) \??\O: crypt154.exe File opened (read-only) \??\P: crypt154.exe File opened (read-only) \??\F: crypt154.exe File opened (read-only) \??\B: crypt154.exe File opened (read-only) \??\T: crypt154.exe File opened (read-only) \??\Z: crypt154.exe File opened (read-only) \??\B: crypt154.exe File opened (read-only) \??\Z: crypt154.exe File opened (read-only) \??\A: crypt154.exe File opened (read-only) \??\Q: crypt154.exe File opened (read-only) \??\S: crypt154.exe File opened (read-only) \??\K: crypt154.exe File opened (read-only) \??\U: crypt154.exe File opened (read-only) \??\R: crypt154.exe File opened (read-only) \??\H: crypt154.exe File opened (read-only) \??\Y: crypt154.exe File opened (read-only) \??\E: crypt154.exe File opened (read-only) \??\X: crypt154.exe File opened (read-only) \??\Y: crypt154.exe File opened (read-only) \??\J: crypt154.exe File opened (read-only) \??\V: crypt154.exe File opened (read-only) \??\W: crypt154.exe File opened (read-only) \??\J: crypt154.exe File opened (read-only) \??\U: crypt154.exe File opened (read-only) \??\V: crypt154.exe File opened (read-only) \??\H: crypt154.exe File opened (read-only) \??\I: crypt154.exe File opened (read-only) \??\G: crypt154.exe File opened (read-only) \??\L: crypt154.exe File opened (read-only) \??\N: crypt154.exe File opened (read-only) \??\O: crypt154.exe File opened (read-only) \??\Q: crypt154.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 api.ipify.org 5 api.ipify.org -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3754948168-349613638-54655182-1000\Control Panel\Desktop\Wallpaper = "\\\\?\\C:\\Users\\Admin\\AppData\\Local\\Temp\\Videos\\output.bmp" crypt154.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Cyrl-RS\msipc.dll.mui crypt154.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt crypt154.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as90.xsl crypt154.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xalan.md crypt154.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\classlist crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OMML2MML.XSL crypt154.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui crypt154.exe File opened for modification C:\Program Files\Common Files\System\ado\msado21.tlb crypt154.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\iexplore.exe.mui crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-100.png crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ja\msipc.dll.mui crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\DSMESSAGES.XML crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMSB.TTF crypt154.exe File created C:\Program Files\Microsoft Office\root\Office16\osfFPA\READ_NOTE.html crypt154.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt crypt154.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\tzdb.dat crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\shaded.dotx crypt154.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\public_suffix.md crypt154.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\READ_NOTE.html crypt154.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\javafx-mx.jar crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Franklin Gothic.xml crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicstylish.dotx crypt154.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\READ_NOTE.html crypt154.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\InputPersonalization.exe.mui crypt154.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\iexplore.exe.mui crypt154.exe File created C:\Program Files\dotnet\host\fxr\6.0.27\READ_NOTE.html crypt154.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgeCallbacks.h crypt154.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\hijrah-config-umalqura.properties crypt154.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ja\READ_NOTE.html crypt154.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt crypt154.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\tipresx.dll.mui crypt154.exe File created C:\Program Files\Common Files\System\Ole DB\it-IT\READ_NOTE.html crypt154.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\READ_NOTE.html crypt154.exe File created C:\Program Files\Java\jdk-1.8\lib\READ_NOTE.html crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\FOLDER.ICO crypt154.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Cambria.xml crypt154.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\READ_NOTE.html crypt154.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\zipfs.jar crypt154.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\java.policy crypt154.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md crypt154.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md crypt154.exe File opened for modification C:\Program Files\BlockConvertFrom.dib crypt154.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\InputPersonalization.exe.mui crypt154.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\pt-BR\READ_NOTE.html crypt154.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\sRGB.pf crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT.HXS crypt154.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\READ_NOTE.html crypt154.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\localedata.jar crypt154.exe File created C:\Program Files\Java\jre-1.8\lib\deploy\READ_NOTE.html crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32mui.msi.16.en-us.xml crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSQRY32.CHM crypt154.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\TabTip.exe.mui crypt154.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ru\READ_NOTE.html crypt154.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\pl\READ_NOTE.html crypt154.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ru\READ_NOTE.html crypt154.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\READ_NOTE.html crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-100.png crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-80.png crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ONENOTE.HXS crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\cs\msipc.dll.mui crypt154.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART7.BDR crypt154.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4272 MicrosoftEdgeUpdate.exe 3872 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Winword.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 crypt154.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString crypt154.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 crypt154.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString crypt154.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Winword.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2060 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3754948168-349613638-54655182-1000_Classes\Local Settings OpenWith.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 464 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3064 Winword.exe 3064 Winword.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3012 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1872 WMIC.exe Token: SeSecurityPrivilege 1872 WMIC.exe Token: SeTakeOwnershipPrivilege 1872 WMIC.exe Token: SeLoadDriverPrivilege 1872 WMIC.exe Token: SeSystemProfilePrivilege 1872 WMIC.exe Token: SeSystemtimePrivilege 1872 WMIC.exe Token: SeProfSingleProcessPrivilege 1872 WMIC.exe Token: SeIncBasePriorityPrivilege 1872 WMIC.exe Token: SeCreatePagefilePrivilege 1872 WMIC.exe Token: SeBackupPrivilege 1872 WMIC.exe Token: SeRestorePrivilege 1872 WMIC.exe Token: SeShutdownPrivilege 1872 WMIC.exe Token: SeDebugPrivilege 1872 WMIC.exe Token: SeSystemEnvironmentPrivilege 1872 WMIC.exe Token: SeRemoteShutdownPrivilege 1872 WMIC.exe Token: SeUndockPrivilege 1872 WMIC.exe Token: SeManageVolumePrivilege 1872 WMIC.exe Token: 33 1872 WMIC.exe Token: 34 1872 WMIC.exe Token: 35 1872 WMIC.exe Token: 36 1872 WMIC.exe Token: SeBackupPrivilege 3528 vssvc.exe Token: SeRestorePrivilege 3528 vssvc.exe Token: SeAuditPrivilege 3528 vssvc.exe -
Suspicious use of SetWindowsHookEx 28 IoCs
pid Process 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3012 OpenWith.exe 3064 Winword.exe 3064 Winword.exe 3064 Winword.exe 3064 Winword.exe 3064 Winword.exe 3064 Winword.exe 3064 Winword.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2036 2828 crypt154.exe 85 PID 2828 wrote to memory of 2036 2828 crypt154.exe 85 PID 2828 wrote to memory of 2036 2828 crypt154.exe 85 PID 2828 wrote to memory of 2492 2828 crypt154.exe 86 PID 2828 wrote to memory of 2492 2828 crypt154.exe 86 PID 2828 wrote to memory of 2492 2828 crypt154.exe 86 PID 2828 wrote to memory of 1924 2828 crypt154.exe 87 PID 2828 wrote to memory of 1924 2828 crypt154.exe 87 PID 2828 wrote to memory of 1924 2828 crypt154.exe 87 PID 2828 wrote to memory of 1660 2828 crypt154.exe 88 PID 2828 wrote to memory of 1660 2828 crypt154.exe 88 PID 2828 wrote to memory of 1660 2828 crypt154.exe 88 PID 2036 wrote to memory of 1840 2036 cmd.exe 89 PID 2036 wrote to memory of 1840 2036 cmd.exe 89 PID 1660 wrote to memory of 4272 1660 cmd.exe 91 PID 1660 wrote to memory of 4272 1660 cmd.exe 91 PID 2492 wrote to memory of 4340 2492 cmd.exe 92 PID 2492 wrote to memory of 4340 2492 cmd.exe 92 PID 1924 wrote to memory of 5076 1924 cmd.exe 90 PID 1924 wrote to memory of 5076 1924 cmd.exe 90 PID 4340 wrote to memory of 4840 4340 cmd.exe 93 PID 4340 wrote to memory of 4840 4340 cmd.exe 93 PID 4272 wrote to memory of 1672 4272 cmd.exe 94 PID 4272 wrote to memory of 1672 4272 cmd.exe 94 PID 1840 wrote to memory of 2060 1840 cmd.exe 95 PID 1840 wrote to memory of 2060 1840 cmd.exe 95 PID 5076 wrote to memory of 1872 5076 cmd.exe 96 PID 5076 wrote to memory of 1872 5076 cmd.exe 96 PID 2828 wrote to memory of 1964 2828 crypt154.exe 101 PID 2828 wrote to memory of 1964 2828 crypt154.exe 101 PID 1964 wrote to memory of 744 1964 crypt154.exe 103 PID 1964 wrote to memory of 744 1964 crypt154.exe 103 PID 3012 wrote to memory of 3064 3012 OpenWith.exe 122 PID 3012 wrote to memory of 3064 3012 OpenWith.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3304
-
C:\Users\Admin\AppData\Local\Temp\Videos\crypt154.exe"C:\Users\Admin\AppData\Local\Temp\Videos\crypt154.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet5⤵
- Interacts with shadow copies
PID:2060
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\system32\wbadmin.exewbadmin delete backup -keepVersion:0 -quiet5⤵
- Deletes system backups
- Drops file in Windows directory
PID:4840
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive"4⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\System32\Wbem\WMIC.exewmic.exe SHADOWCOPY /nointeractive"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No4⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoverynabled No5⤵
- Modifies boot configuration data using bcdedit
PID:1672
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Videos\crypt154.exe\\?\C:\Users\Admin\AppData\Local\Temp\Videos\crypt154.exe -network -skip_misc2⤵
- Enumerates connected drives
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:744
-
-
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\TraceInvoke.bat2⤵
- Opens file in notepad (likely ransom note)
PID:464
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjYiIGluc3RhbGxkYXRldGltZT0iMTczOTI2OTY5MSIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNzQxNTU5NTI1MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjUxODMyNjk2MTgiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4272
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1248
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Njk3M0I4MjQtQkJFNC00MDY3LUFDM0UtNUI1Q0MzMkY3RURFfSIgdXNlcmlkPSJ7RTIxMzBENkYtMjNFNy00NDI0LTk1RjQtMUI0MDc4RkEzRTgwfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntEMEQ1NzExMS1EQTg5LTRDQUUtQTI4NC1CQzMwQTQ5MkQwNTd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtFK3hiQXo2WTZzVTEyODliUzZxbDRWUkxia2pmQlVHVE1Kc2pySHI0NGlJPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjQzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iNiIgY29ob3J0PSJycmZAMC42NCI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSI2IiByZD0iNjYxNiIgcGluZ19mcmVzaG5lc3M9Ins4RjQ4MDZDRS05RTE4LTQzNTItQUQ0My00NjU1MkU4OTJGQjR9Ii8-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkwLjAuODE4LjY2IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjYiIGlzX3Bpbm5lZF9zeXN0ZW09InRydWUiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM4Mzc0NTE0OTc3MTc5MTAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSI2IiByPSI2IiBhZD0iNjYxNiIgcmQ9IjY2MTYiIHBpbmdfZnJlc2huZXNzPSJ7MTg1OEYzNkUtRTU1OC00NUFELUEyMjktOTIwNkYyNDcyOTE3fSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMzIuMC4yOTU3LjE0MCIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjYiIGNvaG9ydD0icnJmQDAuODUiIHVwZGF0ZV9jb3VudD0iMSI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSI2IiByZD0iNjYxNiIgcGluZ19mcmVzaG5lc3M9IntFRjUxRkNBOC00RDk0LTQ0OTgtQTVBMC01RDQyRjQzMzQ0MzB9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3872
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Program Files\Microsoft Office\root\Office16\Winword.exe"C:\Program Files\Microsoft Office\root\Office16\Winword.exe" /n "C:\Users\Admin\AppData\Local\Temp\3005895718\payload.dat"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3064
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD56599833ed5e8149843b1b531cebf41b6
SHA1ee14359c58c3c46522ac56de500298a46410d2cf
SHA256ac62bdf2abb021a56ea710fa432fb5f844f8e4ae377188a38b75c2cdf442af92
SHA51296cef98c30fad511951512f1dbd08888aadeaf23493ece27b5606f5c25740e0f9d920c791b4c9b09c144f4865d0ad4129b15bc6e67a1025aaa3d6a62ea3b66d8
-
Filesize
3KB
MD5e52360fede65dd4b4426d6e65adab3a5
SHA18de2a549bf2d4abc4c9ba19f8465f5fdacc485d0
SHA256c8bb62927fe52c7c20f85247a9a7359356c5ac370491e0a93756a63419662496
SHA5126d2fa70c949bd6e5810587233d55cf2995f2524add2751e4fb4ff6d0c02c7a23aaf6922465d863a07c90650bcfea02642578d924197b01a344f61ed233881462