Analysis
-
max time kernel
157s -
max time network
33s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
26-07-2021 12:59
Static task
static1
Behavioral task
behavioral1
Sample
30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe
Resource
win10v20210410
General
-
Target
30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe
-
Size
116KB
-
MD5
63241a7a39692f90328a72c0e9826afd
-
SHA1
016ef5b9e91eb9a90af39dbb2c66fe527de12f92
-
SHA256
30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c
-
SHA512
6a758b525c665c45770b18d84f2cb8a38b45d8093558bf15f5e7f53283c0352bd9afd54cfdac21e3deaf146fb840ba5ba32b9da765902f36ef7aa126cc8287c1
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_F540D252.txt
ragnarlocker
http://p6o7m73ujalhgkiv.onion/?p=171
http://mykgoj7uvqtgl367.onion/client/?6bECA2b2AFFfBC1Dff0aa0EaaAd468bec0903b5e4Ea58ecde3C264bC55c7389E
http://p6o7m73ujalhgkiv.onion/?page_id=171
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exedescription ioc process File opened (read-only) \??\E: 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe -
Drops file in Program Files directory 64 IoCs
Processes:
30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Windows Journal\Templates\Music.jtp 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\RGNR_F540D252.txt 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File created C:\Program Files\Windows Media Player\Icons\RGNR_F540D252.txt 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\RGNR_F540D252.txt 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.GIF 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\RGNR_F540D252.txt 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\RGNR_F540D252.txt 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\RGNR_F540D252.txt 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\tipresx.dll.mui 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WPFT632.CNV 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\RGNR_F540D252.txt 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\DATES.XML 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\RGNR_F540D252.txt 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RGNR_F540D252.txt 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\RGNR_F540D252.txt 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 568 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
Processes:
30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exepid process 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 732 wmic.exe Token: SeSecurityPrivilege 732 wmic.exe Token: SeTakeOwnershipPrivilege 732 wmic.exe Token: SeLoadDriverPrivilege 732 wmic.exe Token: SeSystemProfilePrivilege 732 wmic.exe Token: SeSystemtimePrivilege 732 wmic.exe Token: SeProfSingleProcessPrivilege 732 wmic.exe Token: SeIncBasePriorityPrivilege 732 wmic.exe Token: SeCreatePagefilePrivilege 732 wmic.exe Token: SeBackupPrivilege 732 wmic.exe Token: SeRestorePrivilege 732 wmic.exe Token: SeShutdownPrivilege 732 wmic.exe Token: SeDebugPrivilege 732 wmic.exe Token: SeSystemEnvironmentPrivilege 732 wmic.exe Token: SeRemoteShutdownPrivilege 732 wmic.exe Token: SeUndockPrivilege 732 wmic.exe Token: SeManageVolumePrivilege 732 wmic.exe Token: 33 732 wmic.exe Token: 34 732 wmic.exe Token: 35 732 wmic.exe Token: SeBackupPrivilege 1876 vssvc.exe Token: SeRestorePrivilege 1876 vssvc.exe Token: SeAuditPrivilege 1876 vssvc.exe Token: SeIncreaseQuotaPrivilege 732 wmic.exe Token: SeSecurityPrivilege 732 wmic.exe Token: SeTakeOwnershipPrivilege 732 wmic.exe Token: SeLoadDriverPrivilege 732 wmic.exe Token: SeSystemProfilePrivilege 732 wmic.exe Token: SeSystemtimePrivilege 732 wmic.exe Token: SeProfSingleProcessPrivilege 732 wmic.exe Token: SeIncBasePriorityPrivilege 732 wmic.exe Token: SeCreatePagefilePrivilege 732 wmic.exe Token: SeBackupPrivilege 732 wmic.exe Token: SeRestorePrivilege 732 wmic.exe Token: SeShutdownPrivilege 732 wmic.exe Token: SeDebugPrivilege 732 wmic.exe Token: SeSystemEnvironmentPrivilege 732 wmic.exe Token: SeRemoteShutdownPrivilege 732 wmic.exe Token: SeUndockPrivilege 732 wmic.exe Token: SeManageVolumePrivilege 732 wmic.exe Token: 33 732 wmic.exe Token: 34 732 wmic.exe Token: 35 732 wmic.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exedescription pid process target process PID 1020 wrote to memory of 732 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe wmic.exe PID 1020 wrote to memory of 732 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe wmic.exe PID 1020 wrote to memory of 732 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe wmic.exe PID 1020 wrote to memory of 732 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe wmic.exe PID 1020 wrote to memory of 568 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe vssadmin.exe PID 1020 wrote to memory of 568 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe vssadmin.exe PID 1020 wrote to memory of 568 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe vssadmin.exe PID 1020 wrote to memory of 568 1020 30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe"C:\Users\Admin\AppData\Local\Temp\30dcc7a8ae98e52ee5547379048ca1fc90925e09a2a81c055021ba225c1d064c.sample.exe"1⤵
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:732
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:568
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1876