Analysis
-
max time kernel
157s -
max time network
138s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
26-07-2021 12:59
Static task
static1
Behavioral task
behavioral1
Sample
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe
Resource
win10v20210408
General
-
Target
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe
-
Size
48KB
-
MD5
1ee5456c1226affd7b72bcdf3db443b7
-
SHA1
e22344a92c91b567a6cba7eb66686c438d479462
-
SHA256
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4
-
SHA512
326e647615cab28c2a9e065ad628059b739d207a319c6631f9ed57a97548c67565c096d7227a6dc880484b65013977e95dd25e3ec8258c5e43c4567f0d86af00
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_B408CE06.txt
ragnarlocker
https://prnt.sc/s1xrct
https://prnt.sc/s1xrpe
https://prnt.sc/s1xs5s
https://prnt.sc/s1xt9j
http://p6o7m73ujalhgkiv.onion/in-project-temporarypage-18-04/
http://stppd5as5x4hxs45.onion/client/?1cdCAFdD70D2Eb1E078BCDED49fAb75d6315592715f319aFcb3c6106eFda88a2
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exedescription ioc process File opened (read-only) \??\E: dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe -
Drops file in Program Files directory 64 IoCs
Processes:
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-100.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-pl.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN065.XML dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.access dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-pl.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\personaspybridge.js dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-actions.xml dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ul-oob.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-ppd.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ul-oob.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Soft Blue.htm dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-pl.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Latn-RS\msipc.dll.mui dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\RGNR_B408CE06.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\meta-index dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-ul-phn.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Grace-ppd.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\RGNR_B408CE06.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\fi\msipc.dll.mui dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-oob.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_K_COL.HXK dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Roses.jpg dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\RGNR_B408CE06.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicelegant.dotx dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\.lastModified dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ul-oob.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javafx.properties dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\DRUMROLL.WAV dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Grace-ul-oob.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Trial-ul-oob.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\et\msipc.dll.mui dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\CIEXYZ.pf dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-pl.xrm-ms dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe File created C:\Program Files\Microsoft Office\root\Office16\RGNR_B408CE06.txt dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2476 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exepid process 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
vssvc.exewmic.exedescription pid process Token: SeBackupPrivilege 2148 vssvc.exe Token: SeRestorePrivilege 2148 vssvc.exe Token: SeAuditPrivilege 2148 vssvc.exe Token: SeIncreaseQuotaPrivilege 588 wmic.exe Token: SeSecurityPrivilege 588 wmic.exe Token: SeTakeOwnershipPrivilege 588 wmic.exe Token: SeLoadDriverPrivilege 588 wmic.exe Token: SeSystemProfilePrivilege 588 wmic.exe Token: SeSystemtimePrivilege 588 wmic.exe Token: SeProfSingleProcessPrivilege 588 wmic.exe Token: SeIncBasePriorityPrivilege 588 wmic.exe Token: SeCreatePagefilePrivilege 588 wmic.exe Token: SeBackupPrivilege 588 wmic.exe Token: SeRestorePrivilege 588 wmic.exe Token: SeShutdownPrivilege 588 wmic.exe Token: SeDebugPrivilege 588 wmic.exe Token: SeSystemEnvironmentPrivilege 588 wmic.exe Token: SeRemoteShutdownPrivilege 588 wmic.exe Token: SeUndockPrivilege 588 wmic.exe Token: SeManageVolumePrivilege 588 wmic.exe Token: 33 588 wmic.exe Token: 34 588 wmic.exe Token: 35 588 wmic.exe Token: 36 588 wmic.exe Token: SeIncreaseQuotaPrivilege 588 wmic.exe Token: SeSecurityPrivilege 588 wmic.exe Token: SeTakeOwnershipPrivilege 588 wmic.exe Token: SeLoadDriverPrivilege 588 wmic.exe Token: SeSystemProfilePrivilege 588 wmic.exe Token: SeSystemtimePrivilege 588 wmic.exe Token: SeProfSingleProcessPrivilege 588 wmic.exe Token: SeIncBasePriorityPrivilege 588 wmic.exe Token: SeCreatePagefilePrivilege 588 wmic.exe Token: SeBackupPrivilege 588 wmic.exe Token: SeRestorePrivilege 588 wmic.exe Token: SeShutdownPrivilege 588 wmic.exe Token: SeDebugPrivilege 588 wmic.exe Token: SeSystemEnvironmentPrivilege 588 wmic.exe Token: SeRemoteShutdownPrivilege 588 wmic.exe Token: SeUndockPrivilege 588 wmic.exe Token: SeManageVolumePrivilege 588 wmic.exe Token: 33 588 wmic.exe Token: 34 588 wmic.exe Token: 35 588 wmic.exe Token: 36 588 wmic.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exedescription pid process target process PID 644 wrote to memory of 588 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe wmic.exe PID 644 wrote to memory of 588 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe wmic.exe PID 644 wrote to memory of 2476 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe vssadmin.exe PID 644 wrote to memory of 2476 644 dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe"C:\Users\Admin\AppData\Local\Temp\dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4.sample.exe"1⤵
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2476
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2148