Analysis
-
max time kernel
42s -
max time network
152s -
platform
windows10_x64 -
resource
win10 -
submitted
01-10-2020 16:19
Static task
static1
Behavioral task
behavioral1
Sample
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe
Resource
win10
General
-
Target
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe
-
Size
798KB
-
MD5
42c1ec152ed11f21f394f1c6982c8036
-
SHA1
2a85f23e5a21ddaea01a7ada6654c6a7c3bf140f
-
SHA256
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14
-
SHA512
eb490a26143b018c1ae881095cbf0fafd597454e9c2b72317308fb480be0ee35b84dae3844b640426341132fec9ac746d9a9f051703d4c62657a127064eba95a
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_2D08E9B5.txt
1E6EjTqYPHLj1uovPKKRXzMpPCcpAcVuiU
https://tox.chat/download.html
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ConvertInstall.tiff 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File renamed C:\Users\Admin\Pictures\ConvertInstall.tiff => C:\Users\Admin\Pictures\ConvertInstall.tiff.ragnar_2D08E9B5 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File renamed C:\Users\Admin\Pictures\InvokeSync.tif => C:\Users\Admin\Pictures\InvokeSync.tif.ragnar_2D08E9B5 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File renamed C:\Users\Admin\Pictures\UnregisterSwitch.tif => C:\Users\Admin\Pictures\UnregisterSwitch.tif.ragnar_2D08E9B5 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe -
Drops startup file 1 IoCs
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription ioc process File opened (read-only) \??\E: 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 19499 IoCs
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Microsoft.CPub.SkuInterop.winmd 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Tiles\spider.jpg 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\PlayStore_icon.svg 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ppd.xrm-ms 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Sun.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ads_casualgames_300x250.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupLargeTile.scale-125.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.targetsize-24_contrast-white.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeLargeTile.scale-150.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-ppd.xrm-ms 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft SQL Server\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\Particles\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemePreview\Backgrounds\Background2.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\ui-strings.js 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-ppd.xrm-ms 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubSplashSquareTile.scale-200_contrast-black.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.Xaml.Toolkit\Assets\XboxControl\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\1251_20x20x32.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\SmallTile.scale-200.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-36_altform-unplated_contrast-black.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\common\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.4.101.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-GoogleCloudCache-Dark.scale-240.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-16.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-pl.xrm-ms 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.contrast-white_scale-125.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Workflow\NavColumn_Black\Icon_Quality.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostTitle.XSL 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\ui-strings.js 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\ui-strings.js 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-36_altform-unplated.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Cyrl-BA\msipc.dll.mui 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\8.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\Attribution\accuweather.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\6449_40x40x32.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\af_get.svg 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_sv_135x40.svg 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\StudentReport.dotx 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\animations\OneNoteFRE_SaveAutomatically_RTL_Phone.mp4 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\tz_16x11.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarMediumTile.scale-100.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-96.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-16_altform-unplated.png 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-options.xml 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\ui-strings.js 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\RGNR_2D08E9B5.txt 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3904 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 764 notepad.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3776 wmic.exe Token: SeSecurityPrivilege 3776 wmic.exe Token: SeTakeOwnershipPrivilege 3776 wmic.exe Token: SeLoadDriverPrivilege 3776 wmic.exe Token: SeSystemProfilePrivilege 3776 wmic.exe Token: SeSystemtimePrivilege 3776 wmic.exe Token: SeProfSingleProcessPrivilege 3776 wmic.exe Token: SeIncBasePriorityPrivilege 3776 wmic.exe Token: SeCreatePagefilePrivilege 3776 wmic.exe Token: SeBackupPrivilege 3776 wmic.exe Token: SeRestorePrivilege 3776 wmic.exe Token: SeShutdownPrivilege 3776 wmic.exe Token: SeDebugPrivilege 3776 wmic.exe Token: SeSystemEnvironmentPrivilege 3776 wmic.exe Token: SeRemoteShutdownPrivilege 3776 wmic.exe Token: SeUndockPrivilege 3776 wmic.exe Token: SeManageVolumePrivilege 3776 wmic.exe Token: 33 3776 wmic.exe Token: 34 3776 wmic.exe Token: 35 3776 wmic.exe Token: 36 3776 wmic.exe Token: SeBackupPrivilege 2532 vssvc.exe Token: SeRestorePrivilege 2532 vssvc.exe Token: SeAuditPrivilege 2532 vssvc.exe Token: SeIncreaseQuotaPrivilege 3776 wmic.exe Token: SeSecurityPrivilege 3776 wmic.exe Token: SeTakeOwnershipPrivilege 3776 wmic.exe Token: SeLoadDriverPrivilege 3776 wmic.exe Token: SeSystemProfilePrivilege 3776 wmic.exe Token: SeSystemtimePrivilege 3776 wmic.exe Token: SeProfSingleProcessPrivilege 3776 wmic.exe Token: SeIncBasePriorityPrivilege 3776 wmic.exe Token: SeCreatePagefilePrivilege 3776 wmic.exe Token: SeBackupPrivilege 3776 wmic.exe Token: SeRestorePrivilege 3776 wmic.exe Token: SeShutdownPrivilege 3776 wmic.exe Token: SeDebugPrivilege 3776 wmic.exe Token: SeSystemEnvironmentPrivilege 3776 wmic.exe Token: SeRemoteShutdownPrivilege 3776 wmic.exe Token: SeUndockPrivilege 3776 wmic.exe Token: SeManageVolumePrivilege 3776 wmic.exe Token: 33 3776 wmic.exe Token: 34 3776 wmic.exe Token: 35 3776 wmic.exe Token: 36 3776 wmic.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exedescription pid process target process PID 1632 wrote to memory of 3776 1632 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe wmic.exe PID 1632 wrote to memory of 3776 1632 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe wmic.exe PID 1632 wrote to memory of 3904 1632 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe vssadmin.exe PID 1632 wrote to memory of 3904 1632 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe vssadmin.exe PID 1632 wrote to memory of 764 1632 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe notepad.exe PID 1632 wrote to memory of 764 1632 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe notepad.exe PID 1632 wrote to memory of 764 1632 041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe"C:\Users\Admin\AppData\Local\Temp\041fd213326dd5c10a16caf88ff076bb98c68c052284430fba5f601023d39a14.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3904
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_2D08E9B5.txt2⤵
- Opens file in notepad (likely ransom note)
PID:764
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:2532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a542fcfee82ad3375a5adf7df8997d88
SHA1b6a001fae92f9e8f4d580438b7170fd29d4f0722
SHA25611d42766b1cb0b76e7d3d040ddd90ea8243992145d831852b277e3b0d670f1e0
SHA51289a81e4ea3746d4c880fe7a50f00b259c66938eb776a43c9f6518bdb3f3f3f4808a120451e09e3bbe82b5175924d17aaf36a9b60f4530888d1d1fb985ffd76e0