Analysis
-
max time kernel
63s -
max time network
112s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
01-10-2020 16:30
Static task
static1
Behavioral task
behavioral1
Sample
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe
Resource
win7
Behavioral task
behavioral2
Sample
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe
Resource
win10v200722
General
-
Target
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe
-
Size
200KB
-
MD5
c2c82616348e40bd2ce31d4c32be4a7e
-
SHA1
2a378a324967be184225d50687a77221fe672595
-
SHA256
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128
-
SHA512
4b04c8ec077cf568908afb50ff67fbf9051fdd9f797bd969e9bcef43518d6f83e1ac184a860de1f3a3bc52940599f1d81efa8eff2d8cfff09fdc676fc9d331e6
Malware Config
Extracted
C:\Users\Public\Documents\!$R4GN4R_C37F73E1$!.txt
ragnarlocker
http://prnt.sc/tz6u6u
http://prnt.sc/tz6uq9
http://prnt.sc/tz6uz9
http://prnt.sc/tz6w7x
http://prnt.sc/tzoumv
http://p6o7m73ujalhgkiv.onion/?J0gYIisP3R7m
http://rgngerzxui2kizq6h5ekefneizmn54n4bcjjthyvdir22orayuya5zad.onion/client/?E5AddcB5e33bF83b3e3e23ef7fD9Dc28eAe4CA0f2D0992AC4d688A35eB5c543F
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 3 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exepid process 3800 bcdedit.exe 3512 bcdedit.exe 2696 bcdedit.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exedescription ioc process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-1400429095-533421673-2598934218-1000\desktop.ini 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exedescription ioc process File opened (read-only) \??\E: 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe -
Drops file in Program Files directory 1816 IoCs
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\!$R4GN4R_C37F73E1$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\!$R4GN4R_C37F73E1$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\tipresx.dll.mui 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\dnsns.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\!$R4GN4R_C37F73E1$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\!$R4GN4R_C37F73E1$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\!$R4GN4R_C37F73E1$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File created C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\!$R4GN4R_C37F73E1$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\COPYRIGHT 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ko_KR.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklist 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\.lastModified 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\!$R4GN4R_C37F73E1$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File created C:\Program Files\Common Files\microsoft shared\ink\bg-BG\!$R4GN4R_C37F73E1$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File created C:\Program Files\Common Files\microsoft shared\ink\hr-HR\!$R4GN4R_C37F73E1$!.txt 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Common Files\System\ado\msado25.tlb 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2748 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 116 IoCs
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exepid process 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exewmic.exevssvc.exedescription pid process Token: SeTakeOwnershipPrivilege 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe Token: SeRestorePrivilege 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe Token: SeIncreaseQuotaPrivilege 1120 wmic.exe Token: SeSecurityPrivilege 1120 wmic.exe Token: SeTakeOwnershipPrivilege 1120 wmic.exe Token: SeLoadDriverPrivilege 1120 wmic.exe Token: SeSystemProfilePrivilege 1120 wmic.exe Token: SeSystemtimePrivilege 1120 wmic.exe Token: SeProfSingleProcessPrivilege 1120 wmic.exe Token: SeIncBasePriorityPrivilege 1120 wmic.exe Token: SeCreatePagefilePrivilege 1120 wmic.exe Token: SeBackupPrivilege 1120 wmic.exe Token: SeRestorePrivilege 1120 wmic.exe Token: SeShutdownPrivilege 1120 wmic.exe Token: SeDebugPrivilege 1120 wmic.exe Token: SeSystemEnvironmentPrivilege 1120 wmic.exe Token: SeRemoteShutdownPrivilege 1120 wmic.exe Token: SeUndockPrivilege 1120 wmic.exe Token: SeManageVolumePrivilege 1120 wmic.exe Token: 33 1120 wmic.exe Token: 34 1120 wmic.exe Token: 35 1120 wmic.exe Token: 36 1120 wmic.exe Token: SeBackupPrivilege 3924 vssvc.exe Token: SeRestorePrivilege 3924 vssvc.exe Token: SeAuditPrivilege 3924 vssvc.exe Token: SeIncreaseQuotaPrivilege 1120 wmic.exe Token: SeSecurityPrivilege 1120 wmic.exe Token: SeTakeOwnershipPrivilege 1120 wmic.exe Token: SeLoadDriverPrivilege 1120 wmic.exe Token: SeSystemProfilePrivilege 1120 wmic.exe Token: SeSystemtimePrivilege 1120 wmic.exe Token: SeProfSingleProcessPrivilege 1120 wmic.exe Token: SeIncBasePriorityPrivilege 1120 wmic.exe Token: SeCreatePagefilePrivilege 1120 wmic.exe Token: SeBackupPrivilege 1120 wmic.exe Token: SeRestorePrivilege 1120 wmic.exe Token: SeShutdownPrivilege 1120 wmic.exe Token: SeDebugPrivilege 1120 wmic.exe Token: SeSystemEnvironmentPrivilege 1120 wmic.exe Token: SeRemoteShutdownPrivilege 1120 wmic.exe Token: SeUndockPrivilege 1120 wmic.exe Token: SeManageVolumePrivilege 1120 wmic.exe Token: 33 1120 wmic.exe Token: 34 1120 wmic.exe Token: 35 1120 wmic.exe Token: 36 1120 wmic.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exedescription pid process target process PID 3980 wrote to memory of 1120 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe wmic.exe PID 3980 wrote to memory of 1120 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe wmic.exe PID 3980 wrote to memory of 2748 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe vssadmin.exe PID 3980 wrote to memory of 2748 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe vssadmin.exe PID 3980 wrote to memory of 3800 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 3980 wrote to memory of 3800 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 3980 wrote to memory of 3512 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 3980 wrote to memory of 3512 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 3980 wrote to memory of 2696 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe PID 3980 wrote to memory of 2696 3980 60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe"C:\Users\Admin\AppData\Local\Temp\60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2748
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:3800
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵
- Modifies boot configuration data using bcdedit
PID:3512
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit /set {globalsettings} advancedoptions false2⤵
- Modifies boot configuration data using bcdedit
PID:2696
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:3924