Analysis
-
max time kernel
70s -
max time network
116s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
26-07-2021 12:41
Static task
static1
Behavioral task
behavioral1
Sample
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe
Resource
win10v20210410
General
-
Target
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe
-
Size
42KB
-
MD5
0fbbc59d4fe280a55c1fb6f5502c1e73
-
SHA1
af53890ed1d4753e7493d48862bdd7d18a2b11f6
-
SHA256
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059
-
SHA512
20b87ac354cefa2b75e8edbe30b903c51e4f2c2cb49f59dd40732d964612a69b149cb10274feab5c6971c8adfc91fba11f1ebeba38e1b2d45c6b1b4d3dd37633
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_A3ED31EC.txt
ragnarlocker
http://mykgoj7uvqtgl367.onion/client/?61bcbDc31F1c894054C3B84aF53C35cF3005e1A69366A6e857a5a4fd60fb7184
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exedescription ioc process File renamed C:\Users\Admin\Pictures\BackupStop.raw => C:\Users\Admin\Pictures\BackupStop.raw.ragnar_A3ED31EC 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File renamed C:\Users\Admin\Pictures\SelectMeasure.crw => C:\Users\Admin\Pictures\SelectMeasure.crw.ragnar_A3ED31EC 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe -
Drops startup file 1 IoCs
Processes:
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_A3ED31EC.txt 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exedescription ioc process File opened (read-only) \??\E: 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe -
Drops file in Program Files directory 64 IoCs
Processes:
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\example_icons2x.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\cs-cz\ui-strings.js 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\WIND.WAV 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File created C:\Program Files\Reference Assemblies\RGNR_A3ED31EC.txt 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\170.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_OwlEye.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\LargeTile.scale-125.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\RGNR_A3ED31EC.txt 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Examples\Validator\Validator.Tests.ps1 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-pl.xrm-ms 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\RGNR_A3ED31EC.txt 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\AXIS.INF 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ads_casualgames_728x90.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteSectionSmallTile.scale-150.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxLargeTile.scale-100.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Buttons\Solve\autosolve_button_press.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemePreview\Themes\RGNR_A3ED31EC.txt 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\RGNR_A3ED31EC.txt 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\CompleteCheckmark2x.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\RGNR_A3ED31EC.txt 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\ui-strings.js 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ru\RGNR_A3ED31EC.txt 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Buttons\Deal\New-Deal-over.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Microsoft.CameraApp.Native.winmd 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\SmallTile.scale-100.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\drvDX9.x3d 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\cz_60x42.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\file_info2x.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\ui-strings.js 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Dark.scale-300.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-40_altform-unplated.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\WideTile.scale-125.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\RGNR_A3ED31EC.txt 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\RGNR_A3ED31EC.txt 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-48_contrast-black.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\jscripts\winrthost.js 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\SmallTile.scale-200.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\ui-strings.js 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-ul-oob.xrm-ms 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\Pyramid\ResPacks\gameplaypyramid.respack 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\sj_16x11.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\ui-strings.js 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest5-ul-oob.xrm-ms 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\AppxBlockMap.xml 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Lightning bolt_icon.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\plugin.js 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Grace-ul-oob.xrm-ms 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-180.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\182.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-36_altform-unplated_contrast-black.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GameEnd\RGNR_A3ED31EC.txt 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\en-us\DemoNotebook.onepkg 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6454_48x48x32.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\ui-strings.js 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\MSIPCEvents.man 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.WINWORD.16.1033.hxn 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\EmbossText.scale-140.png 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 184 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 212 notepad.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exepid process 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 224 wmic.exe Token: SeSecurityPrivilege 224 wmic.exe Token: SeTakeOwnershipPrivilege 224 wmic.exe Token: SeLoadDriverPrivilege 224 wmic.exe Token: SeSystemProfilePrivilege 224 wmic.exe Token: SeSystemtimePrivilege 224 wmic.exe Token: SeProfSingleProcessPrivilege 224 wmic.exe Token: SeIncBasePriorityPrivilege 224 wmic.exe Token: SeCreatePagefilePrivilege 224 wmic.exe Token: SeBackupPrivilege 224 wmic.exe Token: SeRestorePrivilege 224 wmic.exe Token: SeShutdownPrivilege 224 wmic.exe Token: SeDebugPrivilege 224 wmic.exe Token: SeSystemEnvironmentPrivilege 224 wmic.exe Token: SeRemoteShutdownPrivilege 224 wmic.exe Token: SeUndockPrivilege 224 wmic.exe Token: SeManageVolumePrivilege 224 wmic.exe Token: 33 224 wmic.exe Token: 34 224 wmic.exe Token: 35 224 wmic.exe Token: 36 224 wmic.exe Token: SeBackupPrivilege 3924 vssvc.exe Token: SeRestorePrivilege 3924 vssvc.exe Token: SeAuditPrivilege 3924 vssvc.exe Token: SeIncreaseQuotaPrivilege 224 wmic.exe Token: SeSecurityPrivilege 224 wmic.exe Token: SeTakeOwnershipPrivilege 224 wmic.exe Token: SeLoadDriverPrivilege 224 wmic.exe Token: SeSystemProfilePrivilege 224 wmic.exe Token: SeSystemtimePrivilege 224 wmic.exe Token: SeProfSingleProcessPrivilege 224 wmic.exe Token: SeIncBasePriorityPrivilege 224 wmic.exe Token: SeCreatePagefilePrivilege 224 wmic.exe Token: SeBackupPrivilege 224 wmic.exe Token: SeRestorePrivilege 224 wmic.exe Token: SeShutdownPrivilege 224 wmic.exe Token: SeDebugPrivilege 224 wmic.exe Token: SeSystemEnvironmentPrivilege 224 wmic.exe Token: SeRemoteShutdownPrivilege 224 wmic.exe Token: SeUndockPrivilege 224 wmic.exe Token: SeManageVolumePrivilege 224 wmic.exe Token: 33 224 wmic.exe Token: 34 224 wmic.exe Token: 35 224 wmic.exe Token: 36 224 wmic.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exedescription pid process target process PID 3120 wrote to memory of 224 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe wmic.exe PID 3120 wrote to memory of 224 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe wmic.exe PID 3120 wrote to memory of 184 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe vssadmin.exe PID 3120 wrote to memory of 184 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe vssadmin.exe PID 3120 wrote to memory of 212 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe notepad.exe PID 3120 wrote to memory of 212 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe notepad.exe PID 3120 wrote to memory of 212 3120 63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe"C:\Users\Admin\AppData\Local\Temp\63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059.sample.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:184
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_A3ED31EC.txt2⤵
- Opens file in notepad (likely ransom note)
PID:212
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d19f356619cf3601b00701537298d885
SHA15b336b29b1e628f7cd888ebdc9c37daf3605bfec
SHA256a6ce938b3bab8c4e494fd1c4067088229d46165ab7eee77f11424c62ebfaa6aa
SHA512c14a92d300b28081626c7fde1bfb7ec5cd1674ea4e3f3f88f20ba58cfa20400f74dd68ca39c2119ed2f66153705cd1651b54266a49d2f6cf5609f2eb553fa46e