Analysis
-
max time kernel
71s -
max time network
142s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
26-07-2021 12:59
Static task
static1
Behavioral task
behavioral1
Sample
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe
Resource
win10v20210408
General
-
Target
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe
-
Size
48KB
-
MD5
1ee5456c1226affd7b72bcdf3db443b7
-
SHA1
e22344a92c91b567a6cba7eb66686c438d479462
-
SHA256
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4
-
SHA512
326e647615cab28c2a9e065ad628059b739d207a319c6631f9ed57a97548c67565c096d7227a6dc880484b65013977e95dd25e3ec8258c5e43c4567f0d86af00
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_3CA64D43.txt
ragnarlocker
https://prnt.sc/s1xrct
https://prnt.sc/s1xrpe
https://prnt.sc/s1xs5s
https://prnt.sc/s1xt9j
http://p6o7m73ujalhgkiv.onion/in-project-temporarypage-18-04/
http://stppd5as5x4hxs45.onion/client/?1cdCAFdD70D2Eb1E078BCDED49fAb75d6315592715f319aFcb3c6106eFda88a2
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exedescription ioc process File renamed C:\Users\Admin\Pictures\OptimizeUninstall.crw => C:\Users\Admin\Pictures\OptimizeUninstall.crw.ragnar_3CA64D43 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exedescription ioc process File opened (read-only) \??\E: dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe -
Drops file in Program Files directory 64 IoCs
Processes:
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\tipresx.dll.mui dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART15.BDR dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-options-keymap.xml_hidden dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7ES.dub dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File created C:\Program Files\VideoLAN\VLC\plugins\keystore\RGNR_3CA64D43.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTES.ICO dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\ICE.INF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMSL.ICO dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYER98.POC dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\RGNR_3CA64D43.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00345_.WMF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\THMBNAIL.PNG dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYERHM.POC dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File created C:\Program Files (x86)\Common Files\System\MSMAPI\1033\RGNR_3CA64D43.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157191.WMF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14768_.GIF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssui.dll.mui dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RADIO.JPG dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\logo.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 284 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1512 notepad.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
Processes:
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exepid process 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1692 wmic.exe Token: SeSecurityPrivilege 1692 wmic.exe Token: SeTakeOwnershipPrivilege 1692 wmic.exe Token: SeLoadDriverPrivilege 1692 wmic.exe Token: SeSystemProfilePrivilege 1692 wmic.exe Token: SeSystemtimePrivilege 1692 wmic.exe Token: SeProfSingleProcessPrivilege 1692 wmic.exe Token: SeIncBasePriorityPrivilege 1692 wmic.exe Token: SeCreatePagefilePrivilege 1692 wmic.exe Token: SeBackupPrivilege 1692 wmic.exe Token: SeRestorePrivilege 1692 wmic.exe Token: SeShutdownPrivilege 1692 wmic.exe Token: SeDebugPrivilege 1692 wmic.exe Token: SeSystemEnvironmentPrivilege 1692 wmic.exe Token: SeRemoteShutdownPrivilege 1692 wmic.exe Token: SeUndockPrivilege 1692 wmic.exe Token: SeManageVolumePrivilege 1692 wmic.exe Token: 33 1692 wmic.exe Token: 34 1692 wmic.exe Token: 35 1692 wmic.exe Token: SeBackupPrivilege 980 vssvc.exe Token: SeRestorePrivilege 980 vssvc.exe Token: SeAuditPrivilege 980 vssvc.exe Token: SeIncreaseQuotaPrivilege 1692 wmic.exe Token: SeSecurityPrivilege 1692 wmic.exe Token: SeTakeOwnershipPrivilege 1692 wmic.exe Token: SeLoadDriverPrivilege 1692 wmic.exe Token: SeSystemProfilePrivilege 1692 wmic.exe Token: SeSystemtimePrivilege 1692 wmic.exe Token: SeProfSingleProcessPrivilege 1692 wmic.exe Token: SeIncBasePriorityPrivilege 1692 wmic.exe Token: SeCreatePagefilePrivilege 1692 wmic.exe Token: SeBackupPrivilege 1692 wmic.exe Token: SeRestorePrivilege 1692 wmic.exe Token: SeShutdownPrivilege 1692 wmic.exe Token: SeDebugPrivilege 1692 wmic.exe Token: SeSystemEnvironmentPrivilege 1692 wmic.exe Token: SeRemoteShutdownPrivilege 1692 wmic.exe Token: SeUndockPrivilege 1692 wmic.exe Token: SeManageVolumePrivilege 1692 wmic.exe Token: 33 1692 wmic.exe Token: 34 1692 wmic.exe Token: 35 1692 wmic.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exedescription pid process target process PID 1836 wrote to memory of 1692 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe wmic.exe PID 1836 wrote to memory of 1692 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe wmic.exe PID 1836 wrote to memory of 1692 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe wmic.exe PID 1836 wrote to memory of 1692 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe wmic.exe PID 1836 wrote to memory of 284 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe vssadmin.exe PID 1836 wrote to memory of 284 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe vssadmin.exe PID 1836 wrote to memory of 284 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe vssadmin.exe PID 1836 wrote to memory of 284 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe vssadmin.exe PID 1836 wrote to memory of 1512 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe notepad.exe PID 1836 wrote to memory of 1512 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe notepad.exe PID 1836 wrote to memory of 1512 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe notepad.exe PID 1836 wrote to memory of 1512 1836 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe"C:\Users\Admin\AppData\Local\Temp\dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:284
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_3CA64D43.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1512
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:980
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d3375f69a9bb73dd94aaae48ea9fd29b
SHA1b69f1a809f42791270e853d1ece954971ab94adb
SHA2569a8e37e19cd45d041fccb8f0b69eb57b25b16b014a68aa99af989495384bafa7
SHA5126d0fc6fff3ada0e49a771aa90e39627ffa5e8bb8e9be42e9e928eaffcbec48aee79302d2deba90345df82637c015cee4a5e88a48585c165bffcd49df93d39e20