Analysis
-
max time kernel
58s -
max time network
11s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
01-10-2020 16:19
Static task
static1
Behavioral task
behavioral1
Sample
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe
Resource
win10
General
-
Target
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe
-
Size
798KB
-
MD5
42c1ec152ed11f21f394f1c6982c8036
-
SHA1
2a85f23e5a21ddaea01a7ada6654c6a7c3bf140f
-
SHA256
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14
-
SHA512
eb490a26143b018c1ae881095cbf0fafd597454e9c2b72317308fb480be0ee35b84dae3844b640426341132fec9ac746d9a9f051703d4c62657a127064eba95a
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_AC7AABB2.txt
1E6EjTqYPHLj1uovPKKRXzMpPCcpAcVuiU
https://tox.chat/download.html
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription ioc process File renamed C:\Users\Admin\Pictures\ExpandSearch.crw => C:\Users\Admin\Pictures\ExpandSearch.crw.ragnar_AC7AABB2 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File renamed C:\Users\Admin\Pictures\StopRegister.crw => C:\Users\Admin\Pictures\StopRegister.crw.ragnar_AC7AABB2 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File renamed C:\Users\Admin\Pictures\ApproveConvertFrom.crw => C:\Users\Admin\Pictures\ApproveConvertFrom.crw.ragnar_AC7AABB2 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File renamed C:\Users\Admin\Pictures\EditFind.crw => C:\Users\Admin\Pictures\EditFind.crw.ragnar_AC7AABB2 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File renamed C:\Users\Admin\Pictures\ImportCompress.png => C:\Users\Admin\Pictures\ImportCompress.png.ragnar_AC7AABB2 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Users\Admin\Pictures\RegisterDisconnect.tiff 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File renamed C:\Users\Admin\Pictures\RegisterDisconnect.tiff => C:\Users\Admin\Pictures\RegisterDisconnect.tiff.ragnar_AC7AABB2 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File renamed C:\Users\Admin\Pictures\ConvertFromFind.png => C:\Users\Admin\Pictures\ConvertFromFind.png.ragnar_AC7AABB2 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File renamed C:\Users\Admin\Pictures\DebugTest.tif => C:\Users\Admin\Pictures\DebugTest.tif.ragnar_AC7AABB2 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe -
Drops startup file 1 IoCs
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_AC7AABB2.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription ioc process File opened (read-only) \??\E: 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe -
Drops file in Program Files directory 10170 IoCs
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\RGNR_AC7AABB2.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\RGNR_AC7AABB2.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\RGNR_AC7AABB2.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\RGNR_AC7AABB2.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240719.WMF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.bmp 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\RGNR_AC7AABB2.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NVBELL.NET.XML 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RESEND.CFG 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeFax.Dotx 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186360.WMF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\RGNR_AC7AABB2.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\RGNR_AC7AABB2.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1868 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1388 notepad.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1756 wmic.exe Token: SeSecurityPrivilege 1756 wmic.exe Token: SeTakeOwnershipPrivilege 1756 wmic.exe Token: SeLoadDriverPrivilege 1756 wmic.exe Token: SeSystemProfilePrivilege 1756 wmic.exe Token: SeSystemtimePrivilege 1756 wmic.exe Token: SeProfSingleProcessPrivilege 1756 wmic.exe Token: SeIncBasePriorityPrivilege 1756 wmic.exe Token: SeCreatePagefilePrivilege 1756 wmic.exe Token: SeBackupPrivilege 1756 wmic.exe Token: SeRestorePrivilege 1756 wmic.exe Token: SeShutdownPrivilege 1756 wmic.exe Token: SeDebugPrivilege 1756 wmic.exe Token: SeSystemEnvironmentPrivilege 1756 wmic.exe Token: SeRemoteShutdownPrivilege 1756 wmic.exe Token: SeUndockPrivilege 1756 wmic.exe Token: SeManageVolumePrivilege 1756 wmic.exe Token: 33 1756 wmic.exe Token: 34 1756 wmic.exe Token: 35 1756 wmic.exe Token: SeBackupPrivilege 1944 vssvc.exe Token: SeRestorePrivilege 1944 vssvc.exe Token: SeAuditPrivilege 1944 vssvc.exe Token: SeIncreaseQuotaPrivilege 1756 wmic.exe Token: SeSecurityPrivilege 1756 wmic.exe Token: SeTakeOwnershipPrivilege 1756 wmic.exe Token: SeLoadDriverPrivilege 1756 wmic.exe Token: SeSystemProfilePrivilege 1756 wmic.exe Token: SeSystemtimePrivilege 1756 wmic.exe Token: SeProfSingleProcessPrivilege 1756 wmic.exe Token: SeIncBasePriorityPrivilege 1756 wmic.exe Token: SeCreatePagefilePrivilege 1756 wmic.exe Token: SeBackupPrivilege 1756 wmic.exe Token: SeRestorePrivilege 1756 wmic.exe Token: SeShutdownPrivilege 1756 wmic.exe Token: SeDebugPrivilege 1756 wmic.exe Token: SeSystemEnvironmentPrivilege 1756 wmic.exe Token: SeRemoteShutdownPrivilege 1756 wmic.exe Token: SeUndockPrivilege 1756 wmic.exe Token: SeManageVolumePrivilege 1756 wmic.exe Token: 33 1756 wmic.exe Token: 34 1756 wmic.exe Token: 35 1756 wmic.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription pid process target process PID 748 wrote to memory of 1756 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe wmic.exe PID 748 wrote to memory of 1756 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe wmic.exe PID 748 wrote to memory of 1756 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe wmic.exe PID 748 wrote to memory of 1756 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe wmic.exe PID 748 wrote to memory of 1868 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe vssadmin.exe PID 748 wrote to memory of 1868 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe vssadmin.exe PID 748 wrote to memory of 1868 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe vssadmin.exe PID 748 wrote to memory of 1868 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe vssadmin.exe PID 748 wrote to memory of 1388 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe notepad.exe PID 748 wrote to memory of 1388 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe notepad.exe PID 748 wrote to memory of 1388 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe notepad.exe PID 748 wrote to memory of 1388 748 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe"C:\Users\Admin\AppData\Local\Temp\041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1868
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_AC7AABB2.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1388
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a542fcfee82ad3375a5adf7df8997d88
SHA1b6a001fae92f9e8f4d580438b7170fd29d4f0722
SHA25611d42766b1cb0b76e7d3d040ddd90ea8243992145d831852b277e3b0d670f1e0
SHA51289a81e4ea3746d4c880fe7a50f00b259c66938eb776a43c9f6518bdb3f3f3f4808a120451e09e3bbe82b5175924d17aaf36a9b60f4530888d1d1fb985ffd76e0