Analysis
-
max time kernel
126s -
max time network
51s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
26-07-2021 12:59
Static task
static1
Behavioral task
behavioral1
Sample
9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe
Resource
win10v20210408
General
-
Target
9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe
-
Size
54KB
-
MD5
420a63c216ee218f00a224cd9f16d6c7
-
SHA1
092d20014ed9e28cd4faf092dd2947ed11808ee4
-
SHA256
9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983
-
SHA512
94c6c7a70aff9bc193c198b127deab3835c7c3a0eb27b8c52d69e1b383152554d9f925bc7a653600b700c58fc2601794c1994479e4e8c26a08429290a311652a
Malware Config
Extracted
C:\Users\Public\Documents\!!!_READ_ME_3CA64D43_!!!.txt
ragnarlocker
https://prnt.sc/v36ygd
https://prnt.sc/v37089
https://prnt.sc/v36yxt
https://prnt.sc/v36zio
https://prnt.sc/v36xi8
https://prnt.sc/v370oi
http://p6o7m73ujalhgkiv.onion/?38KP4j2zYlWcWRm6zsLg
http://rgnar43spcnsocswaw22lmk7jnget5f6vow7kqmnf4jc6hfwpiwoajid.onion/client/?384fAE1DDC9DE3D3b670f7961AEEAA6DBDaCfb972D6Fff48Baf0bcc6c1da2FAc
http://p6o7m73ujalhgkiv.onion/?http://p6o7m73ujalhgkiv.onion/?38KP4j2zYlWcWRm6zsLg
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 3 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exepid process 1684 bcdedit.exe 688 bcdedit.exe 1368 bcdedit.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exedescription ioc process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-2513283230-931923277-594887482-1000\desktop.ini 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exedescription ioc process File opened (read-only) \??\E: 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe -
Drops file in Program Files directory 64 IoCs
Processes:
9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\WaitUse.ps1 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\favicon.ico 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File created C:\Program Files\Windows NT\TableTextService\en-US\!!!_READ_ME_3CA64D43_!!!.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exepid process 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exewmic.exevssvc.exedescription pid process Token: SeTakeOwnershipPrivilege 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe Token: SeRestorePrivilege 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe Token: SeIncreaseQuotaPrivilege 1844 wmic.exe Token: SeSecurityPrivilege 1844 wmic.exe Token: SeTakeOwnershipPrivilege 1844 wmic.exe Token: SeLoadDriverPrivilege 1844 wmic.exe Token: SeSystemProfilePrivilege 1844 wmic.exe Token: SeSystemtimePrivilege 1844 wmic.exe Token: SeProfSingleProcessPrivilege 1844 wmic.exe Token: SeIncBasePriorityPrivilege 1844 wmic.exe Token: SeCreatePagefilePrivilege 1844 wmic.exe Token: SeBackupPrivilege 1844 wmic.exe Token: SeRestorePrivilege 1844 wmic.exe Token: SeShutdownPrivilege 1844 wmic.exe Token: SeDebugPrivilege 1844 wmic.exe Token: SeSystemEnvironmentPrivilege 1844 wmic.exe Token: SeRemoteShutdownPrivilege 1844 wmic.exe Token: SeUndockPrivilege 1844 wmic.exe Token: SeManageVolumePrivilege 1844 wmic.exe Token: 33 1844 wmic.exe Token: 34 1844 wmic.exe Token: 35 1844 wmic.exe Token: SeIncreaseQuotaPrivilege 1844 wmic.exe Token: SeSecurityPrivilege 1844 wmic.exe Token: SeTakeOwnershipPrivilege 1844 wmic.exe Token: SeLoadDriverPrivilege 1844 wmic.exe Token: SeSystemProfilePrivilege 1844 wmic.exe Token: SeSystemtimePrivilege 1844 wmic.exe Token: SeProfSingleProcessPrivilege 1844 wmic.exe Token: SeIncBasePriorityPrivilege 1844 wmic.exe Token: SeCreatePagefilePrivilege 1844 wmic.exe Token: SeBackupPrivilege 1844 wmic.exe Token: SeRestorePrivilege 1844 wmic.exe Token: SeShutdownPrivilege 1844 wmic.exe Token: SeDebugPrivilege 1844 wmic.exe Token: SeSystemEnvironmentPrivilege 1844 wmic.exe Token: SeRemoteShutdownPrivilege 1844 wmic.exe Token: SeUndockPrivilege 1844 wmic.exe Token: SeManageVolumePrivilege 1844 wmic.exe Token: 33 1844 wmic.exe Token: 34 1844 wmic.exe Token: 35 1844 wmic.exe Token: SeBackupPrivilege 1068 vssvc.exe Token: SeRestorePrivilege 1068 vssvc.exe Token: SeAuditPrivilege 1068 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exedescription pid process target process PID 1208 wrote to memory of 1844 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe wmic.exe PID 1208 wrote to memory of 1844 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe wmic.exe PID 1208 wrote to memory of 1844 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe wmic.exe PID 1208 wrote to memory of 1844 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe wmic.exe PID 1208 wrote to memory of 1684 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe PID 1208 wrote to memory of 1684 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe PID 1208 wrote to memory of 1684 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe PID 1208 wrote to memory of 1684 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe PID 1208 wrote to memory of 688 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe PID 1208 wrote to memory of 688 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe PID 1208 wrote to memory of 688 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe PID 1208 wrote to memory of 688 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe PID 1208 wrote to memory of 1368 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe PID 1208 wrote to memory of 1368 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe PID 1208 wrote to memory of 1368 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe PID 1208 wrote to memory of 1368 1208 9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe"C:\Users\Admin\AppData\Local\Temp\9b62cdb57f4c34924333dfa3baefd993efeab68109580b682b074f0e73b63983.sample.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:1684
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵
- Modifies boot configuration data using bcdedit
PID:688
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} advancedoptions false2⤵
- Modifies boot configuration data using bcdedit
PID:1368
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1068