Analysis
-
max time kernel
112s -
max time network
139s -
platform
windows7_x64 -
resource
win7 -
submitted
01-10-2020 16:30
Static task
static1
Behavioral task
behavioral1
Sample
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe
Resource
win7
Behavioral task
behavioral2
Sample
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe
Resource
win10v200722
General
-
Target
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe
-
Size
200KB
-
MD5
c2c82616348e40bd2ce31d4c32be4a7e
-
SHA1
2a378a324967be184225d50687a77221fe672595
-
SHA256
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128
-
SHA512
4b04c8ec077cf568908afb50ff67fbf9051fdd9f797bd969e9bcef43518d6f83e1ac184a860de1f3a3bc52940599f1d81efa8eff2d8cfff09fdc676fc9d331e6
Malware Config
Extracted
C:\Users\Public\Documents\!$R4GN4R_F0C1BF83$!.txt
ragnarlocker
http://prnt.sc/tz6u6u
http://prnt.sc/tz6uq9
http://prnt.sc/tz6uz9
http://prnt.sc/tz6w7x
http://prnt.sc/tzoumv
http://p6o7m73ujalhgkiv.onion/?J0gYIisP3R7m
http://rgngerzxui2kizq6h5ekefneizmn54n4bcjjthyvdir22orayuya5zad.onion/client/?E5AddcB5e33bF83b3e3e23ef7fD9Dc28eAe4CA0f2D0992AC4d688A35eB5c543F
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 3 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exepid process 824 bcdedit.exe 1604 bcdedit.exe 2040 bcdedit.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exedescription ioc process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-1131729243-447456001-3632642222-1000\desktop.ini 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exedescription ioc process File opened (read-only) \??\E: 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 2714 IoCs
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exedescription ioc process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\!$R4GN4R_F0C1BF83$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\tipresx.dll.mui 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox28.tlb 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\Wks9Pxy.cnv 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcfr.dll.mui 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\!$R4GN4R_F0C1BF83$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File created C:\Program Files\Common Files\System\Ole DB\en-US\!$R4GN4R_F0C1BF83$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.INF 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.INF 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1000 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 369 IoCs
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exepid process 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exewmic.exevssvc.exedescription pid process Token: SeTakeOwnershipPrivilege 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe Token: SeRestorePrivilege 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe Token: SeIncreaseQuotaPrivilege 1792 wmic.exe Token: SeSecurityPrivilege 1792 wmic.exe Token: SeTakeOwnershipPrivilege 1792 wmic.exe Token: SeLoadDriverPrivilege 1792 wmic.exe Token: SeSystemProfilePrivilege 1792 wmic.exe Token: SeSystemtimePrivilege 1792 wmic.exe Token: SeProfSingleProcessPrivilege 1792 wmic.exe Token: SeIncBasePriorityPrivilege 1792 wmic.exe Token: SeCreatePagefilePrivilege 1792 wmic.exe Token: SeBackupPrivilege 1792 wmic.exe Token: SeRestorePrivilege 1792 wmic.exe Token: SeShutdownPrivilege 1792 wmic.exe Token: SeDebugPrivilege 1792 wmic.exe Token: SeSystemEnvironmentPrivilege 1792 wmic.exe Token: SeRemoteShutdownPrivilege 1792 wmic.exe Token: SeUndockPrivilege 1792 wmic.exe Token: SeManageVolumePrivilege 1792 wmic.exe Token: 33 1792 wmic.exe Token: 34 1792 wmic.exe Token: 35 1792 wmic.exe Token: SeBackupPrivilege 1952 vssvc.exe Token: SeRestorePrivilege 1952 vssvc.exe Token: SeAuditPrivilege 1952 vssvc.exe Token: SeIncreaseQuotaPrivilege 1792 wmic.exe Token: SeSecurityPrivilege 1792 wmic.exe Token: SeTakeOwnershipPrivilege 1792 wmic.exe Token: SeLoadDriverPrivilege 1792 wmic.exe Token: SeSystemProfilePrivilege 1792 wmic.exe Token: SeSystemtimePrivilege 1792 wmic.exe Token: SeProfSingleProcessPrivilege 1792 wmic.exe Token: SeIncBasePriorityPrivilege 1792 wmic.exe Token: SeCreatePagefilePrivilege 1792 wmic.exe Token: SeBackupPrivilege 1792 wmic.exe Token: SeRestorePrivilege 1792 wmic.exe Token: SeShutdownPrivilege 1792 wmic.exe Token: SeDebugPrivilege 1792 wmic.exe Token: SeSystemEnvironmentPrivilege 1792 wmic.exe Token: SeRemoteShutdownPrivilege 1792 wmic.exe Token: SeUndockPrivilege 1792 wmic.exe Token: SeManageVolumePrivilege 1792 wmic.exe Token: 33 1792 wmic.exe Token: 34 1792 wmic.exe Token: 35 1792 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exedescription pid process target process PID 1412 wrote to memory of 1792 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe wmic.exe PID 1412 wrote to memory of 1792 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe wmic.exe PID 1412 wrote to memory of 1792 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe wmic.exe PID 1412 wrote to memory of 1792 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe wmic.exe PID 1412 wrote to memory of 1000 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe vssadmin.exe PID 1412 wrote to memory of 1000 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe vssadmin.exe PID 1412 wrote to memory of 1000 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe vssadmin.exe PID 1412 wrote to memory of 1000 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe vssadmin.exe PID 1412 wrote to memory of 824 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 1412 wrote to memory of 824 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 1412 wrote to memory of 824 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 1412 wrote to memory of 824 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 1412 wrote to memory of 1604 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 1412 wrote to memory of 1604 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 1412 wrote to memory of 1604 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 1412 wrote to memory of 1604 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 1412 wrote to memory of 2040 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 1412 wrote to memory of 2040 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 1412 wrote to memory of 2040 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 1412 wrote to memory of 2040 1412 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe"C:\Users\Admin\AppData\Local\Temp\60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1000
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:824
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵
- Modifies boot configuration data using bcdedit
PID:1604
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} advancedoptions false2⤵
- Modifies boot configuration data using bcdedit
PID:2040
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1952