Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220310-en -
submitted
29-03-2022 20:07
Static task
static1
Behavioral task
behavioral1
Sample
7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe
Resource
win10v2004-20220310-en
General
-
Target
7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe
-
Size
47KB
-
MD5
3ca359f5085bb96a7950d4735b089ffe
-
SHA1
60747604d54a18c4e4dc1a2c209e77a793e64dde
-
SHA256
7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929
-
SHA512
67ac9a483062f42b984f8d2798a02461f27a718f5b93b6f84645170b65e8edbbfddae52c8bee4fd6735fea0e977d8615d1d5c49481e4fbf1480e5e2113af0426
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_CD90FC9E.txt
ragnarlocker
http://p6o7m73ujalhgkiv.onion/?p=171
http://mykgoj7uvqtgl367.onion/client/?6bECA2b2AFFfBC1Dff0aa0EaaAd468bec0903b5e4Ea58ecde3C264bC55c7389E
http://p6o7m73ujalhgkiv.onion/?page_id=171
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ExportRevoke.raw => C:\Users\Admin\Pictures\ExportRevoke.raw.ragnar_CD90FC9E 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File renamed C:\Users\Admin\Pictures\WaitUnlock.crw => C:\Users\Admin\Pictures\WaitUnlock.crw.ragnar_CD90FC9E 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File renamed C:\Users\Admin\Pictures\SwitchStop.crw => C:\Users\Admin\Pictures\SwitchStop.crw.ragnar_CD90FC9E 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File renamed C:\Users\Admin\Pictures\CompleteWait.tif => C:\Users\Admin\Pictures\CompleteWait.tif.ragnar_CD90FC9E 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File renamed C:\Users\Admin\Pictures\CopyUnlock.tif => C:\Users\Admin\Pictures\CopyUnlock.tif.ragnar_CD90FC9E 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_CD90FC9E.txt 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-40_altform-unplated.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-64_altform-unplated.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderLargeTile.contrast-black_scale-200.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription5-pl.xrm-ms 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmpnscfg.exe.mui 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_2019.430.2026.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\RGNR_CD90FC9E.txt 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\RGNR_CD90FC9E.txt 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-pl.xrm-ms 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-32.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\SuspendSubmit.txt 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\hijrah-config-umalqura.properties 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\dcf.x-none.msi.16.x-none.vreg.dat 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\archives\data-80bd83b592567d50f84a26711cad1cf82f4057f1.archive 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarMediumTile.scale-100.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\accessibilitychecker\index.html 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nb-no\ui-strings.js 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\RGNR_CD90FC9E.txt 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockWideTile.contrast-black_scale-125.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\EssentialReport.dotx 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\contrast-standard\RGNR_CD90FC9E.txt 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\MixerBranding\RGNR_CD90FC9E.txt 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\th_get.svg 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri.xml 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoasb.exe.manifest 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\Logo.scale-100_contrast-black.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\wmlaunch.exe.mui 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-cn\ui-strings.js 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\RGNR_CD90FC9E.txt 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ul-oob.xrm-ms 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_COL.HXT 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteLargeTile.scale-100.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_filetype_psd.svg 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_sl.json 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Standard.targetsize-24_contrast-white.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_hiContrast_wob.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_history_18.svg 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-ul-phn.xrm-ms 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Windows Media Player\en-US\setup_wm.exe.mui 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-64.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1851_32x32x32.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-256_altform-unplated_contrast-white.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\ui-strings.js 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYM.TTF 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-40_contrast-white.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_link_18.svg 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\LibrarySquare150x150Logo.scale-200_contrast-white.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon_hover_2x.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_KMS_ClientC2R-ul.xrm-ms 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Square150x150Logo.scale-125.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-96.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File created C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\RGNR_CD90FC9E.txt 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\Icons\icon_rotate.png 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-oob.xrm-ms 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\openssl64.dlla.manifest 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2444 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4888 notepad.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3764 wmic.exe Token: SeSecurityPrivilege 3764 wmic.exe Token: SeTakeOwnershipPrivilege 3764 wmic.exe Token: SeLoadDriverPrivilege 3764 wmic.exe Token: SeSystemProfilePrivilege 3764 wmic.exe Token: SeSystemtimePrivilege 3764 wmic.exe Token: SeProfSingleProcessPrivilege 3764 wmic.exe Token: SeIncBasePriorityPrivilege 3764 wmic.exe Token: SeCreatePagefilePrivilege 3764 wmic.exe Token: SeBackupPrivilege 3764 wmic.exe Token: SeRestorePrivilege 3764 wmic.exe Token: SeShutdownPrivilege 3764 wmic.exe Token: SeDebugPrivilege 3764 wmic.exe Token: SeSystemEnvironmentPrivilege 3764 wmic.exe Token: SeRemoteShutdownPrivilege 3764 wmic.exe Token: SeUndockPrivilege 3764 wmic.exe Token: SeManageVolumePrivilege 3764 wmic.exe Token: 33 3764 wmic.exe Token: 34 3764 wmic.exe Token: 35 3764 wmic.exe Token: 36 3764 wmic.exe Token: SeIncreaseQuotaPrivilege 3764 wmic.exe Token: SeSecurityPrivilege 3764 wmic.exe Token: SeTakeOwnershipPrivilege 3764 wmic.exe Token: SeLoadDriverPrivilege 3764 wmic.exe Token: SeSystemProfilePrivilege 3764 wmic.exe Token: SeSystemtimePrivilege 3764 wmic.exe Token: SeProfSingleProcessPrivilege 3764 wmic.exe Token: SeIncBasePriorityPrivilege 3764 wmic.exe Token: SeCreatePagefilePrivilege 3764 wmic.exe Token: SeBackupPrivilege 3764 wmic.exe Token: SeRestorePrivilege 3764 wmic.exe Token: SeShutdownPrivilege 3764 wmic.exe Token: SeDebugPrivilege 3764 wmic.exe Token: SeSystemEnvironmentPrivilege 3764 wmic.exe Token: SeRemoteShutdownPrivilege 3764 wmic.exe Token: SeUndockPrivilege 3764 wmic.exe Token: SeManageVolumePrivilege 3764 wmic.exe Token: 33 3764 wmic.exe Token: 34 3764 wmic.exe Token: 35 3764 wmic.exe Token: 36 3764 wmic.exe Token: SeBackupPrivilege 2440 vssvc.exe Token: SeRestorePrivilege 2440 vssvc.exe Token: SeAuditPrivilege 2440 vssvc.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3272 wrote to memory of 3764 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 100 PID 3272 wrote to memory of 3764 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 100 PID 3272 wrote to memory of 2444 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 102 PID 3272 wrote to memory of 2444 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 102 PID 3272 wrote to memory of 4888 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 110 PID 3272 wrote to memory of 4888 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 110 PID 3272 wrote to memory of 4888 3272 7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe"C:\Users\Admin\AppData\Local\Temp\7af61ce420051640c50b0e73e718dd8c55dddfcb58917a3bead9d3ece2f3e929.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2444
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_CD90FC9E.txt2⤵
- Opens file in notepad (likely ransom note)
PID:4888
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2440
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ebb1e76a32908e6653c933364985f639
SHA169fc0b1ed4cd4548bb4ebbe3d9f2bf7934735ff7
SHA2561c6ab30444efec425084c396107d7f66371bfc526f6f11480263de22a8233c8f
SHA512e35ebebb5c69e26127be6246ca44d8819cc19cbb7fa9eaa861367b414605eb71b66e440fd5bfa404ab950730053e87d5c7daf0bbab7296ee8bd724c81f730abe