Analysis
-
max time kernel
92s -
max time network
111s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
07-11-2020 01:00
Static task
static1
Behavioral task
behavioral1
Sample
6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe
Resource
win10v20201028
General
-
Target
6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe
-
Size
116KB
-
MD5
8f6ba0f6712b0c5a6ad9c3663883e5cd
-
SHA1
ca0a98de71a2014e584dcb6a2b40d7a8a866a008
-
SHA256
6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8
-
SHA512
e7aed7cfedf3e29add6fc2bdd1069c04670030ee29e64c527e5bc75c3eb84b09a7f9182621132aa0cb244683bb9bd71f4a2b1c9e2d6b5fd2d52c311a432503d3
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_143759FF.txt
ragnarlocker
http://p6o7m73ujalhgkiv.onion/?p=171
http://mykgoj7uvqtgl367.onion/client/?6bECA2b2AFFfBC1Dff0aa0EaaAd468bec0903b5e4Ea58ecde3C264bC55c7389E
http://p6o7m73ujalhgkiv.onion/?page_id=171
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exedescription ioc process File renamed C:\Users\Admin\Pictures\UnprotectUninstall.tiff => C:\Users\Admin\Pictures\UnprotectUninstall.tiff.ragnar_143759FF 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File renamed C:\Users\Admin\Pictures\RenameGrant.raw => C:\Users\Admin\Pictures\RenameGrant.raw.ragnar_143759FF 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File renamed C:\Users\Admin\Pictures\RenameReset.tif => C:\Users\Admin\Pictures\RenameReset.tif.ragnar_143759FF 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Users\Admin\Pictures\UnprotectUninstall.tiff 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe -
Drops startup file 1 IoCs
Processes:
6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exedescription ioc process File opened (read-only) \??\E: 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 19539 IoCs
Processes:
6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_F_COL.HXK 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\friends.scale-200.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fi-fi\ui-strings.js 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri Light-Constantia.xml 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Logos\Square150x150\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-24.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\video_offline_demo_page2.jpg 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\FUNCRES.XLAM 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\ci_60x42.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\9724_24x24x32.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_hover_2x.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-pl.xrm-ms 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_BadgeLogo.scale-200.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.8010.5926.0_x64__8wekyb3d8bbwe\FilesystemMetadata.xml.md 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\mw_16x11.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.15.2003.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-200.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\ExchangeMediumTile.scale-125.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\ui-strings.js 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\xaml\onenote\CaptureUI.xaml 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\5941_32x32x32.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.targetsize-24_contrast-black.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\premium_background_icon.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\surprised.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarWideTile.scale-400.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\ui-strings.js 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_1.0.16328.0_x64__8wekyb3d8bbwe\images\WalletSplashScreen.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Dark.scale-100.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.scale-125.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\7260_20x20x32.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-hover_32.svg 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\1.1.1\Diagnostics\Simple\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-pl.xrm-ms 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2XML.XSL 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\1250_32x32x32.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\AppxMetadata\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.access 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-200.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.contrast-black_scale-100.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm.api 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\common\Board_Yet_Unearned_small.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\US_export_policy.jar 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-40_altform-unplated_contrast-black.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Microsoft.Xaml.Interactivity.winmd 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarLargeTile.scale-125.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_RHP.aapp 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-down.png 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\RGNR_143759FF.txt 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Georgia.xml 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3904 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 2456 notepad.exe -
Suspicious behavior: EnumeratesProcesses 100 IoCs
Processes:
6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exepid process 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 756 wmic.exe Token: SeSecurityPrivilege 756 wmic.exe Token: SeTakeOwnershipPrivilege 756 wmic.exe Token: SeLoadDriverPrivilege 756 wmic.exe Token: SeSystemProfilePrivilege 756 wmic.exe Token: SeSystemtimePrivilege 756 wmic.exe Token: SeProfSingleProcessPrivilege 756 wmic.exe Token: SeIncBasePriorityPrivilege 756 wmic.exe Token: SeCreatePagefilePrivilege 756 wmic.exe Token: SeBackupPrivilege 756 wmic.exe Token: SeRestorePrivilege 756 wmic.exe Token: SeShutdownPrivilege 756 wmic.exe Token: SeDebugPrivilege 756 wmic.exe Token: SeSystemEnvironmentPrivilege 756 wmic.exe Token: SeRemoteShutdownPrivilege 756 wmic.exe Token: SeUndockPrivilege 756 wmic.exe Token: SeManageVolumePrivilege 756 wmic.exe Token: 33 756 wmic.exe Token: 34 756 wmic.exe Token: 35 756 wmic.exe Token: 36 756 wmic.exe Token: SeBackupPrivilege 184 vssvc.exe Token: SeRestorePrivilege 184 vssvc.exe Token: SeAuditPrivilege 184 vssvc.exe Token: SeIncreaseQuotaPrivilege 756 wmic.exe Token: SeSecurityPrivilege 756 wmic.exe Token: SeTakeOwnershipPrivilege 756 wmic.exe Token: SeLoadDriverPrivilege 756 wmic.exe Token: SeSystemProfilePrivilege 756 wmic.exe Token: SeSystemtimePrivilege 756 wmic.exe Token: SeProfSingleProcessPrivilege 756 wmic.exe Token: SeIncBasePriorityPrivilege 756 wmic.exe Token: SeCreatePagefilePrivilege 756 wmic.exe Token: SeBackupPrivilege 756 wmic.exe Token: SeRestorePrivilege 756 wmic.exe Token: SeShutdownPrivilege 756 wmic.exe Token: SeDebugPrivilege 756 wmic.exe Token: SeSystemEnvironmentPrivilege 756 wmic.exe Token: SeRemoteShutdownPrivilege 756 wmic.exe Token: SeUndockPrivilege 756 wmic.exe Token: SeManageVolumePrivilege 756 wmic.exe Token: 33 756 wmic.exe Token: 34 756 wmic.exe Token: 35 756 wmic.exe Token: 36 756 wmic.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exedescription pid process target process PID 3372 wrote to memory of 756 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe wmic.exe PID 3372 wrote to memory of 756 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe wmic.exe PID 3372 wrote to memory of 3904 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe vssadmin.exe PID 3372 wrote to memory of 3904 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe vssadmin.exe PID 3372 wrote to memory of 2456 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe notepad.exe PID 3372 wrote to memory of 2456 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe notepad.exe PID 3372 wrote to memory of 2456 3372 6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe"C:\Users\Admin\AppData\Local\Temp\6fd4ec6611bf7e691be80483bcf860e827d513df45e20d78f29cf4638b6c20e8.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3904
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_143759FF.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2456
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:184
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ebb1e76a32908e6653c933364985f639
SHA169fc0b1ed4cd4548bb4ebbe3d9f2bf7934735ff7
SHA2561c6ab30444efec425084c396107d7f66371bfc526f6f11480263de22a8233c8f
SHA512e35ebebb5c69e26127be6246ca44d8819cc19cbb7fa9eaa861367b414605eb71b66e440fd5bfa404ab950730053e87d5c7daf0bbab7296ee8bd724c81f730abe