Analysis
-
max time kernel
220s -
max time network
365s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
20-10-2021 08:58
Static task
static1
Behavioral task
behavioral1
Sample
data.exe
Resource
win10-en-20210920
General
-
Target
data.exe
-
Size
204KB
-
MD5
fcd9a9e76d99cf8b85a817eee770a333
-
SHA1
1a7a938bb4b88c9a840c0f2935663d3a207c3f26
-
SHA256
0766beb30c575fc68d1ca134bd53c086d2ce63b040e4d0bbd6d89d8c26ca04f6
-
SHA512
ae1c9536e717efebd175ba6cd820740a007c0b31bdcff94aab6b55f940aee4e2406a1e1d6a83ca410ff0018ea049b856a3dc914c49faa3cf74b9e557faab58e5
Malware Config
Extracted
C:\Users\Public\Documents\!!!_READ_ME_7E8535F5_!!!.txt
ragnarlocker
https://prnt.sc/v36ygd
https://prnt.sc/v37089
https://prnt.sc/v36yxt
https://prnt.sc/v36zio
https://prnt.sc/v36xi8
https://prnt.sc/v370oi
http://p6o7m73ujalhgkiv.onion/?38KP4j2zYlWcWRm6zsLg
http://rgnar43spcnsocswaw22lmk7jnget5f6vow7kqmnf4jc6hfwpiwoajid.onion/client/?384fAE1DDC9DE3D3b670f7961AEEAA6DBDaCfb972D6Fff48Baf0bcc6c1da2FAc
http://p6o7m73ujalhgkiv.onion/?http://p6o7m73ujalhgkiv.onion/?38KP4j2zYlWcWRm6zsLg
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 3 IoCs
pid Process 4688 bcdedit.exe 1652 bcdedit.exe 1852 bcdedit.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion data.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-2481030822-2828258191-1606198294-1000\desktop.ini data.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: data.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 data.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.scale-200.png data.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\OutlookIconFirstRunMail.png data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\LargeTile.scale-200_contrast-black.png data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-40.png data.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png data.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\THMBNAIL.PNG data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Western\western_13c.png data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.b010e8f2.pri data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\6536_48x48x32.png data.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\!!!_READ_ME_7E8535F5_!!!.txt data.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\Voices\!!!_READ_ME_7E8535F5_!!!.txt data.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\!!!_READ_ME_7E8535F5_!!!.txt data.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\nub.png data.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ul.xrm-ms data.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-125.png data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Icons\freecell_icon.png data.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management-agent.jar data.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.scale-200.png data.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ind_prog.gif data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedSplash.scale-200_contrast-white.png data.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\!!!_READ_ME_7E8535F5_!!!.txt data.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar data.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ppd.xrm-ms data.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\!!!_READ_ME_7E8535F5_!!!.txt data.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets data.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example2.Diagnostics\1.0.1\Example2.Diagnostics.psd1 data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Klondike\Goal_5.jpg data.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\!!!_READ_ME_7E8535F5_!!!.txt data.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\!!!_READ_ME_7E8535F5_!!!.txt data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\voice.png data.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar data.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-pl.xrm-ms data.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\!!!_READ_ME_7E8535F5_!!!.txt data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-72.png data.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\!!!_READ_ME_7E8535F5_!!!.txt data.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\!!!_READ_ME_7E8535F5_!!!.txt data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.Xaml.Toolkit\Assets\Buttons\Menu\Menu_black-up.png data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-100_kzf8qxf38zg5c\AppxSignature.p7x data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\yawning.png data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_MouseNose.png data.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-GoogleCloudCache-Light.scale-240.png data.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarLargeTile.scale-125.png data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\MedTile.scale-200.png data.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\example_icons.png data.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\de-de\!!!_READ_ME_7E8535F5_!!!.txt data.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\CompleteCheckmark.png data.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\!!!_READ_ME_7E8535F5_!!!.txt data.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-ppd.xrm-ms data.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6416_36x36x32.png data.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\FileAttachmentPlaceholder.png data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-24_altform-unplated.png data.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties data.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-ul-phn.xrm-ms data.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\StoreBadgeLogo.scale-100.png data.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\It.Tests.ps1 data.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA data.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif data.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailMediumTile.scale-125.png data.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar data.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientPreview_eula.txt data.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-gb\!!!_READ_ME_7E8535F5_!!!.txt data.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\!!!_READ_ME_7E8535F5_!!!.txt data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\fingerscrossed.png data.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\bw_16x11.png data.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\1195458082.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3068621934.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000 taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 800 taskmgr.exe 800 taskmgr.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe 3608 data.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 800 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 800 taskmgr.exe Token: SeSystemProfilePrivilege 800 taskmgr.exe Token: SeCreateGlobalPrivilege 800 taskmgr.exe Token: SeTakeOwnershipPrivilege 3608 data.exe Token: SeRestorePrivilege 3608 data.exe Token: SeIncreaseQuotaPrivilege 3264 wmic.exe Token: SeSecurityPrivilege 3264 wmic.exe Token: SeTakeOwnershipPrivilege 3264 wmic.exe Token: SeLoadDriverPrivilege 3264 wmic.exe Token: SeSystemProfilePrivilege 3264 wmic.exe Token: SeSystemtimePrivilege 3264 wmic.exe Token: SeProfSingleProcessPrivilege 3264 wmic.exe Token: SeIncBasePriorityPrivilege 3264 wmic.exe Token: SeCreatePagefilePrivilege 3264 wmic.exe Token: SeBackupPrivilege 3264 wmic.exe Token: SeRestorePrivilege 3264 wmic.exe Token: SeShutdownPrivilege 3264 wmic.exe Token: SeDebugPrivilege 3264 wmic.exe Token: SeSystemEnvironmentPrivilege 3264 wmic.exe Token: SeRemoteShutdownPrivilege 3264 wmic.exe Token: SeUndockPrivilege 3264 wmic.exe Token: SeManageVolumePrivilege 3264 wmic.exe Token: 33 3264 wmic.exe Token: 34 3264 wmic.exe Token: 35 3264 wmic.exe Token: 36 3264 wmic.exe Token: SeIncreaseQuotaPrivilege 3264 wmic.exe Token: SeSecurityPrivilege 3264 wmic.exe Token: SeTakeOwnershipPrivilege 3264 wmic.exe Token: SeLoadDriverPrivilege 3264 wmic.exe Token: SeSystemProfilePrivilege 3264 wmic.exe Token: SeSystemtimePrivilege 3264 wmic.exe Token: SeProfSingleProcessPrivilege 3264 wmic.exe Token: SeIncBasePriorityPrivilege 3264 wmic.exe Token: SeCreatePagefilePrivilege 3264 wmic.exe Token: SeBackupPrivilege 3264 wmic.exe Token: SeRestorePrivilege 3264 wmic.exe Token: SeShutdownPrivilege 3264 wmic.exe Token: SeDebugPrivilege 3264 wmic.exe Token: SeSystemEnvironmentPrivilege 3264 wmic.exe Token: SeRemoteShutdownPrivilege 3264 wmic.exe Token: SeUndockPrivilege 3264 wmic.exe Token: SeManageVolumePrivilege 3264 wmic.exe Token: 33 3264 wmic.exe Token: 34 3264 wmic.exe Token: 35 3264 wmic.exe Token: 36 3264 wmic.exe Token: SeBackupPrivilege 824 vssvc.exe Token: SeRestorePrivilege 824 vssvc.exe Token: SeAuditPrivilege 824 vssvc.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe 800 taskmgr.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3608 wrote to memory of 3264 3608 data.exe 73 PID 3608 wrote to memory of 3264 3608 data.exe 73 PID 3608 wrote to memory of 4688 3608 data.exe 77 PID 3608 wrote to memory of 4688 3608 data.exe 77 PID 3608 wrote to memory of 1652 3608 data.exe 79 PID 3608 wrote to memory of 1652 3608 data.exe 79 PID 3608 wrote to memory of 1852 3608 data.exe 81 PID 3608 wrote to memory of 1852 3608 data.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\data.exe"C:\Users\Admin\AppData\Local\Temp\data.exe"1⤵
- Checks BIOS information in registry
- Drops desktop.ini file(s)
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4688
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵
- Modifies boot configuration data using bcdedit
PID:1652
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit /set {globalsettings} advancedoptions false2⤵
- Modifies boot configuration data using bcdedit
PID:1852
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\!!!_READ_ME_7E8535F5_!!!.txt2⤵PID:3556
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:800
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:824