Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows10_x64 -
resource
win10 -
submitted
01-08-2020 02:10
Static task
static1
Behavioral task
behavioral1
Sample
birch_ragnarlocker.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
birch_ragnarlocker.exe
Resource
win10
General
-
Target
birch_ragnarlocker.exe
-
Size
49KB
-
MD5
3dabfb99101821ae0e89389a9c9d28a5
-
SHA1
72b19c503a642770945355ea0dce96bf9d735f81
-
SHA256
1602d04000a8c7221ed0d97d79f3157303e209d4640d31b8566dd52c2b09d033
-
SHA512
131487a835f81a774b43155364a683b054b342c5176fe19264a4f9a510c6571532b1cb081011a09f733dee836192240cd36b419979832a601001b14ccbc5ff18
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_2D08E9B5.txt
ragnarlocker
https://prnt.sc/sfle2v
http://prnt.sc/sflk1s
http://prnt.sc/sflkc8
http://prnt.sc/sflkn2
http://p6o7m73ujalhgkiv.onion/2020/03/18/leaks-from-communicate-giant/
http://rgngerzxui2kizq6h5ekefneizmn54n4bcjjthyvdir22orayuya5zad.onion/client/?6C3B93D0480953d13302f18DD4a6C0C4e59cDae6D4f88Ed5c98cE8fCD0F9D6cE
Signatures
-
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1156 wmic.exe Token: SeSecurityPrivilege 1156 wmic.exe Token: SeTakeOwnershipPrivilege 1156 wmic.exe Token: SeLoadDriverPrivilege 1156 wmic.exe Token: SeSystemProfilePrivilege 1156 wmic.exe Token: SeSystemtimePrivilege 1156 wmic.exe Token: SeProfSingleProcessPrivilege 1156 wmic.exe Token: SeIncBasePriorityPrivilege 1156 wmic.exe Token: SeCreatePagefilePrivilege 1156 wmic.exe Token: SeBackupPrivilege 1156 wmic.exe Token: SeRestorePrivilege 1156 wmic.exe Token: SeShutdownPrivilege 1156 wmic.exe Token: SeDebugPrivilege 1156 wmic.exe Token: SeSystemEnvironmentPrivilege 1156 wmic.exe Token: SeRemoteShutdownPrivilege 1156 wmic.exe Token: SeUndockPrivilege 1156 wmic.exe Token: SeManageVolumePrivilege 1156 wmic.exe Token: 33 1156 wmic.exe Token: 34 1156 wmic.exe Token: 35 1156 wmic.exe Token: 36 1156 wmic.exe Token: SeIncreaseQuotaPrivilege 1156 wmic.exe Token: SeSecurityPrivilege 1156 wmic.exe Token: SeTakeOwnershipPrivilege 1156 wmic.exe Token: SeLoadDriverPrivilege 1156 wmic.exe Token: SeSystemProfilePrivilege 1156 wmic.exe Token: SeSystemtimePrivilege 1156 wmic.exe Token: SeProfSingleProcessPrivilege 1156 wmic.exe Token: SeIncBasePriorityPrivilege 1156 wmic.exe Token: SeCreatePagefilePrivilege 1156 wmic.exe Token: SeBackupPrivilege 1156 wmic.exe Token: SeRestorePrivilege 1156 wmic.exe Token: SeShutdownPrivilege 1156 wmic.exe Token: SeDebugPrivilege 1156 wmic.exe Token: SeSystemEnvironmentPrivilege 1156 wmic.exe Token: SeRemoteShutdownPrivilege 1156 wmic.exe Token: SeUndockPrivilege 1156 wmic.exe Token: SeManageVolumePrivilege 1156 wmic.exe Token: 33 1156 wmic.exe Token: 34 1156 wmic.exe Token: 35 1156 wmic.exe Token: 36 1156 wmic.exe Token: SeBackupPrivilege 1880 vssvc.exe Token: SeRestorePrivilege 1880 vssvc.exe Token: SeAuditPrivilege 1880 vssvc.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
birch_ragnarlocker.exedescription ioc process File renamed C:\Users\Admin\Pictures\InvokeConvert.png => C:\Users\Admin\Pictures\InvokeConvert.png.ragnar_2D08E9B5 birch_ragnarlocker.exe File renamed C:\Users\Admin\Pictures\RequestPush.raw => C:\Users\Admin\Pictures\RequestPush.raw.ragnar_2D08E9B5 birch_ragnarlocker.exe File renamed C:\Users\Admin\Pictures\RestoreDismount.png => C:\Users\Admin\Pictures\RestoreDismount.png.ragnar_2D08E9B5 birch_ragnarlocker.exe File renamed C:\Users\Admin\Pictures\UnregisterRequest.tif => C:\Users\Admin\Pictures\UnregisterRequest.tif.ragnar_2D08E9B5 birch_ragnarlocker.exe File renamed C:\Users\Admin\Pictures\DenyHide.crw => C:\Users\Admin\Pictures\DenyHide.crw.ragnar_2D08E9B5 birch_ragnarlocker.exe -
Drops file in Program Files directory 19485 IoCs
Processes:
birch_ragnarlocker.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\4774_24x24x32.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsMedTile.scale-200.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\LiveTiles\OfflineMaps.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\_Resources\0.rsrc birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\ui-strings.js birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\_Resources\index.txt birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\LargeTile.scale-125.png birch_ragnarlocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\RGNR_2D08E9B5.txt birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_shared_multi_filetype.svg birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text_2x.gif birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\MedTile.scale-125.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\SmallTile.scale-125.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Lumia.VideoTk\CreateMaskPS_BGRA.cso birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\WideTile.scale-200.png birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\ui-strings.js birch_ragnarlocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ul-phn.xrm-ms birch_ragnarlocker.exe File created C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\5A1DF312-5349-45A2-A5CA-533D6765243A\RGNR_2D08E9B5.txt birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\8196_40x40x32.png birch_ragnarlocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\RGNR_2D08E9B5.txt birch_ragnarlocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL078.XML birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\AppxManifest.xml birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\highfive.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\cy_60x42.png birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Close2x.png birch_ragnarlocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\RGNR_2D08E9B5.txt birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\ui-strings.js birch_ragnarlocker.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml birch_ragnarlocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN090.XML birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Klondike\Tips_2.jpg birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemeCreation\JumboDeck4.jpg birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-96_contrast-high.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_altform-unplated_contrast-black.png birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_selected_18.svg birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets\toast.scale-150.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\common\Flipping_Out_.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-60.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6701_48x48x32.png birch_ragnarlocker.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\PREVIEW.GIF birch_ragnarlocker.exe File opened for modification C:\Program Files\Windows Defender\ClientWMIInstall.mof birch_ragnarlocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\root\RGNR_2D08E9B5.txt birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.contrast-white_scale-200.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\ProjectionCylindric.scale-180.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\4613_40x40x32.png birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\ui-strings.js birch_ragnarlocker.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\RGNR_2D08E9B5.txt birch_ragnarlocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\da\msipc.dll.mui birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Classic\mask\13d.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Western\mask\mask_corners_king.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\LinkedInboxLargeTile.scale-100.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\AppxSignature.p7x birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\challenge\Came_To_Win_.png birch_ragnarlocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-ppd.xrm-ms birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Workflow\Icon_Supports.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\spider\Entangled_Unearned_small.png birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\ui-strings.js birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\root\ui-strings.js birch_ragnarlocker.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar birch_ragnarlocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ppd.xrm-ms birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\ui-strings.js birch_ragnarlocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ru_135x40.svg birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\sb_60x42.png birch_ragnarlocker.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallLogo.scale-100_contrast-white.png birch_ragnarlocker.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 2604 notepad.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
birch_ragnarlocker.exedescription pid process target process PID 3060 wrote to memory of 1156 3060 birch_ragnarlocker.exe wmic.exe PID 3060 wrote to memory of 1156 3060 birch_ragnarlocker.exe wmic.exe PID 3060 wrote to memory of 1164 3060 birch_ragnarlocker.exe vssadmin.exe PID 3060 wrote to memory of 1164 3060 birch_ragnarlocker.exe vssadmin.exe PID 3060 wrote to memory of 2604 3060 birch_ragnarlocker.exe notepad.exe PID 3060 wrote to memory of 2604 3060 birch_ragnarlocker.exe notepad.exe PID 3060 wrote to memory of 2604 3060 birch_ragnarlocker.exe notepad.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
birch_ragnarlocker.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 birch_ragnarlocker.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
birch_ragnarlocker.exedescription ioc process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-2066881839-3229799743-3576549721-1000\desktop.ini birch_ragnarlocker.exe -
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1164 vssadmin.exe -
Drops startup file 1 IoCs
Processes:
birch_ragnarlocker.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_2D08E9B5.txt birch_ragnarlocker.exe -
Suspicious behavior: EnumeratesProcesses 100 IoCs
Processes:
birch_ragnarlocker.exepid process 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe 3060 birch_ragnarlocker.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\birch_ragnarlocker.exe"C:\Users\Admin\AppData\Local\Temp\birch_ragnarlocker.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
- Writes to the Master Boot Record (MBR)
- Drops desktop.ini file(s)
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
PID:3060 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1164
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_2D08E9B5.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2604
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Modifies service
PID:1880