Analysis
-
max time kernel
147s -
max time network
63s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
03-08-2020 10:01
Static task
static1
Behavioral task
behavioral1
Sample
ragnar_locker_WEGLARZCO.bin.exe
Resource
win7
Behavioral task
behavioral2
Sample
ragnar_locker_WEGLARZCO.bin.exe
Resource
win10v200722
General
-
Target
ragnar_locker_WEGLARZCO.bin.exe
-
Size
42KB
-
MD5
0fbbc59d4fe280a55c1fb6f5502c1e73
-
SHA1
af53890ed1d4753e7493d48862bdd7d18a2b11f6
-
SHA256
63096f288f49b25d50f4aea52dc1fc00871b3927fa2a81fa0b0d752b261a3059
-
SHA512
20b87ac354cefa2b75e8edbe30b903c51e4f2c2cb49f59dd40732d964612a69b149cb10274feab5c6971c8adfc91fba11f1ebeba38e1b2d45c6b1b4d3dd37633
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_C37F73E1.txt
ragnarlocker
http://mykgoj7uvqtgl367.onion/client/?61bcbDc31F1c894054C3B84aF53C35cF3005e1A69366A6e857a5a4fd60fb7184
Signatures
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3800 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 3884 notepad.exe -
Drops file in Program Files directory 19483 IoCs
Processes:
ragnar_locker_WEGLARZCO.bin.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ro-ro\ui-strings.js ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.2.24002.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-96.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-36_altform-unplated_contrast-white.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\sat_logo_2x.png ragnar_locker_WEGLARZCO.bin.exe File created C:\Program Files\Microsoft Office\root\Licenses16\RGNR_C37F73E1.txt ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesstylish.dotx ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\JPEGIM32.FLT ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.24123.0_x64__8wekyb3d8bbwe\AppxManifest.xml ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview_selected.svg ragnar_locker_WEGLARZCO.bin.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets\RGNR_C37F73E1.txt ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\191.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\2210_32x32x32.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ppd.xrm-ms ragnar_locker_WEGLARZCO.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\RGNR_C37F73E1.txt ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-40_altform-unplated.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\ui-strings.js ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\7.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\um_60x42.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-20.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_HK.properties ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd ragnar_locker_WEGLARZCO.bin.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\RGNR_C37F73E1.txt ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Arrow.png ragnar_locker_WEGLARZCO.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\RGNR_C37F73E1.txt ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupSmallTile.scale-400.png ragnar_locker_WEGLARZCO.bin.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\RGNR_C37F73E1.txt ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\ui-strings.js ragnar_locker_WEGLARZCO.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl\RGNR_C37F73E1.txt ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Aquarium\mask\1h.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteReplay_white.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\ui-strings.js ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\SharpDXEngine\Rendering\Shaders\Builtin\HLSL\Sprite.fx ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\sr-cyrl-cs\mso.acl ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-36_altform-unplated.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\ui-strings.js ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\AppStore_icon.svg ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-pl.xrm-ms ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W0.png ragnar_locker_WEGLARZCO.bin.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\RGNR_C37F73E1.txt ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\Office365LogoWLockup.scale-100.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png ragnar_locker_WEGLARZCO.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\ja-jp\RGNR_C37F73E1.txt ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\main-selector.css ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado27.tlb ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\diamond_Badge_Earned.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Klondike\Tips_6.jpg ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-60_altform-unplated_contrast-white.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN089.XML ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.GIF ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\sheep.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_K_COL.HXK ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GameEnd\gameEnd_strip.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\AppxManifest.xml ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.scale-150.png ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Stars.htm ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-ul-oob.xrm-ms ragnar_locker_WEGLARZCO.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\7656_24x24x32.png ragnar_locker_WEGLARZCO.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\RGNR_C37F73E1.txt ragnar_locker_WEGLARZCO.bin.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ragnar_locker_WEGLARZCO.bin.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\DismountCompare.tiff ragnar_locker_WEGLARZCO.bin.exe File renamed C:\Users\Admin\Pictures\DismountCompare.tiff => C:\Users\Admin\Pictures\DismountCompare.tiff.ragnar_C37F73E1 ragnar_locker_WEGLARZCO.bin.exe File renamed C:\Users\Admin\Pictures\InitializeMount.raw => C:\Users\Admin\Pictures\InitializeMount.raw.ragnar_C37F73E1 ragnar_locker_WEGLARZCO.bin.exe File renamed C:\Users\Admin\Pictures\ResizeRepair.tif => C:\Users\Admin\Pictures\ResizeRepair.tif.ragnar_C37F73E1 ragnar_locker_WEGLARZCO.bin.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
ragnar_locker_WEGLARZCO.bin.exedescription pid process target process PID 584 wrote to memory of 3980 584 ragnar_locker_WEGLARZCO.bin.exe wmic.exe PID 584 wrote to memory of 3980 584 ragnar_locker_WEGLARZCO.bin.exe wmic.exe PID 584 wrote to memory of 3800 584 ragnar_locker_WEGLARZCO.bin.exe vssadmin.exe PID 584 wrote to memory of 3800 584 ragnar_locker_WEGLARZCO.bin.exe vssadmin.exe PID 584 wrote to memory of 3884 584 ragnar_locker_WEGLARZCO.bin.exe notepad.exe PID 584 wrote to memory of 3884 584 ragnar_locker_WEGLARZCO.bin.exe notepad.exe PID 584 wrote to memory of 3884 584 ragnar_locker_WEGLARZCO.bin.exe notepad.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3980 wmic.exe Token: SeSecurityPrivilege 3980 wmic.exe Token: SeTakeOwnershipPrivilege 3980 wmic.exe Token: SeLoadDriverPrivilege 3980 wmic.exe Token: SeSystemProfilePrivilege 3980 wmic.exe Token: SeSystemtimePrivilege 3980 wmic.exe Token: SeProfSingleProcessPrivilege 3980 wmic.exe Token: SeIncBasePriorityPrivilege 3980 wmic.exe Token: SeCreatePagefilePrivilege 3980 wmic.exe Token: SeBackupPrivilege 3980 wmic.exe Token: SeRestorePrivilege 3980 wmic.exe Token: SeShutdownPrivilege 3980 wmic.exe Token: SeDebugPrivilege 3980 wmic.exe Token: SeSystemEnvironmentPrivilege 3980 wmic.exe Token: SeRemoteShutdownPrivilege 3980 wmic.exe Token: SeUndockPrivilege 3980 wmic.exe Token: SeManageVolumePrivilege 3980 wmic.exe Token: 33 3980 wmic.exe Token: 34 3980 wmic.exe Token: 35 3980 wmic.exe Token: 36 3980 wmic.exe Token: SeIncreaseQuotaPrivilege 3980 wmic.exe Token: SeSecurityPrivilege 3980 wmic.exe Token: SeTakeOwnershipPrivilege 3980 wmic.exe Token: SeLoadDriverPrivilege 3980 wmic.exe Token: SeSystemProfilePrivilege 3980 wmic.exe Token: SeSystemtimePrivilege 3980 wmic.exe Token: SeProfSingleProcessPrivilege 3980 wmic.exe Token: SeIncBasePriorityPrivilege 3980 wmic.exe Token: SeCreatePagefilePrivilege 3980 wmic.exe Token: SeBackupPrivilege 3980 wmic.exe Token: SeRestorePrivilege 3980 wmic.exe Token: SeShutdownPrivilege 3980 wmic.exe Token: SeDebugPrivilege 3980 wmic.exe Token: SeSystemEnvironmentPrivilege 3980 wmic.exe Token: SeRemoteShutdownPrivilege 3980 wmic.exe Token: SeUndockPrivilege 3980 wmic.exe Token: SeManageVolumePrivilege 3980 wmic.exe Token: 33 3980 wmic.exe Token: 34 3980 wmic.exe Token: 35 3980 wmic.exe Token: 36 3980 wmic.exe Token: SeBackupPrivilege 4020 vssvc.exe Token: SeRestorePrivilege 4020 vssvc.exe Token: SeAuditPrivilege 4020 vssvc.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Drops startup file 1 IoCs
Processes:
ragnar_locker_WEGLARZCO.bin.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_C37F73E1.txt ragnar_locker_WEGLARZCO.bin.exe -
Suspicious behavior: EnumeratesProcesses 74 IoCs
Processes:
ragnar_locker_WEGLARZCO.bin.exepid process 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe 584 ragnar_locker_WEGLARZCO.bin.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
ragnar_locker_WEGLARZCO.bin.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 ragnar_locker_WEGLARZCO.bin.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ragnar_locker_WEGLARZCO.bin.exe"C:\Users\Admin\AppData\Local\Temp\ragnar_locker_WEGLARZCO.bin.exe"1⤵
- Drops file in Program Files directory
- Modifies extensions of user files
- Suspicious use of WriteProcessMemory
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Writes to the Master Boot Record (MBR)
PID:584 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3800
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_C37F73E1.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3884
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Modifies service
PID:4020