Analysis
-
max time kernel
127s -
max time network
71s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
03-08-2020 10:01
Static task
static1
Behavioral task
behavioral1
Sample
ragnar_locker_Omniga.de_.exe
Resource
win7
Behavioral task
behavioral2
Sample
ragnar_locker_Omniga.de_.exe
Resource
win10v200722
General
-
Target
ragnar_locker_Omniga.de_.exe
-
Size
5.9MB
-
MD5
8d986c2f6a23ad4b1624f6e3ee55d3a2
-
SHA1
50ae8d51e9bc3fc5264c7ff2d0b18b68e8164f84
-
SHA256
cf5ec678a2f836f859eb983eb633d529c25771b3b7505e74aa695b7ca00f9fa8
-
SHA512
11736427ffeef18686968b798a9d123151f0e9f031d6b6f5bf473da4dea1ea74b466b6437d2b87fd8fa571f0f786e179838e8821d30922a54c711ebcd9973dc7
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_C37F73E1.txt
ragnarlocker
https://prnt.sc/s5g6gr
https://prnt.sc/s5g79t
https://prnt.sc/s5gkxh
http://p6o7m73ujalhgkiv.onion/temporary-de-page-424/
http://stppd5as5x4hxs45.onion/client/?0dFE0B7BAA7C7801ddd746B1DC5ad44bAD82Fc0f77DAC01bD3cf3D2D9deB94bC
Signatures
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
ragnar_locker_Omniga.de_.exepid process 3816 ragnar_locker_Omniga.de_.exe -
Suspicious behavior: EnumeratesProcesses 102 IoCs
Processes:
ragnar_locker_Omniga.de_.exepid process 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe 3816 ragnar_locker_Omniga.de_.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Drops startup file 1 IoCs
Processes:
ragnar_locker_Omniga.de_.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
ragnar_locker_Omniga.de_.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 ragnar_locker_Omniga.de_.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 584 vssadmin.exe -
Drops file in Program Files directory 19507 IoCs
Processes:
ragnar_locker_Omniga.de_.exedescription ioc process File created C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.scale-150.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-64_altform-unplated.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxAccountsSplashLogo.scale-140.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\WideTile.scale-100.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\AppxBlockMap.xml ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ppd.xrm-ms ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\pdf.gif ragnar_locker_Omniga.de_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Retail-ul-phn.xrm-ms ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Classic.dotx ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24_altform-unplated.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_targetsize-32.png ragnar_locker_Omniga.de_.exe File created C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Diagnostics\Simple\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-win.css ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\gs_16x11.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Lumia.VideoTk\AlphaBlendingEffectPS_BGRA.cso ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailBadge.scale-400.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-96_contrast-white.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\main.css ragnar_locker_Omniga.de_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sk-sk\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchSmallTile.contrast-white_scale-125.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\MedTile.scale-100.png ragnar_locker_Omniga.de_.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\Bibliography\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\29.jpg ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Exchange.scale-400.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-48.png ragnar_locker_Omniga.de_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-il\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-black_scale-125.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets\StoreLogo.scale-150.png ragnar_locker_Omniga.de_.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dummy.aff ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\c2rpridslicensefiles_auto.xml ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Autumn\mask\1s.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Xusage.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\SmallTile.scale-125.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderLargeTile.contrast-black_scale-125.png ragnar_locker_Omniga.de_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\ui-strings.js ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\PIXEL.INF ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\SONORA.INF ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Light.scale-250.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\ui-strings.js ragnar_locker_Omniga.de_.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessVDI2019_eula.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSplashLogo.scale-125.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\osf\refresh_16x16x32.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailBadge.scale-150.png ragnar_locker_Omniga.de_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\RGNR_C37F73E1.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailBadge.scale-125.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Warm.xml ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\gr_16x11.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\nl_16x11.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sk-sk\ui-strings.js ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\file_icons.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcfmui.msi.16.en-us.tree.dat ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar ragnar_locker_Omniga.de_.exe -
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ragnar_locker_Omniga.de_.exedescription ioc process File renamed C:\Users\Admin\Pictures\NewConnect.tiff => C:\Users\Admin\Pictures\NewConnect.tiff.ragnar_C37F73E1 ragnar_locker_Omniga.de_.exe File renamed C:\Users\Admin\Pictures\RestartSearch.tif => C:\Users\Admin\Pictures\RestartSearch.tif.ragnar_C37F73E1 ragnar_locker_Omniga.de_.exe File renamed C:\Users\Admin\Pictures\ConvertToUnblock.tif => C:\Users\Admin\Pictures\ConvertToUnblock.tif.ragnar_C37F73E1 ragnar_locker_Omniga.de_.exe File opened for modification C:\Users\Admin\Pictures\NewConnect.tiff ragnar_locker_Omniga.de_.exe File renamed C:\Users\Admin\Pictures\DisconnectResolve.crw => C:\Users\Admin\Pictures\DisconnectResolve.crw.ragnar_C37F73E1 ragnar_locker_Omniga.de_.exe File renamed C:\Users\Admin\Pictures\FindAssert.tif => C:\Users\Admin\Pictures\FindAssert.tif.ragnar_C37F73E1 ragnar_locker_Omniga.de_.exe File renamed C:\Users\Admin\Pictures\PushReceive.crw => C:\Users\Admin\Pictures\PushReceive.crw.ragnar_C37F73E1 ragnar_locker_Omniga.de_.exe File opened for modification C:\Users\Admin\Pictures\ConvertToWrite.tiff ragnar_locker_Omniga.de_.exe File renamed C:\Users\Admin\Pictures\ConvertToWrite.tiff => C:\Users\Admin\Pictures\ConvertToWrite.tiff.ragnar_C37F73E1 ragnar_locker_Omniga.de_.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
ragnar_locker_Omniga.de_.exedescription pid process target process PID 3816 wrote to memory of 508 3816 ragnar_locker_Omniga.de_.exe wmic.exe PID 3816 wrote to memory of 508 3816 ragnar_locker_Omniga.de_.exe wmic.exe PID 3816 wrote to memory of 584 3816 ragnar_locker_Omniga.de_.exe vssadmin.exe PID 3816 wrote to memory of 584 3816 ragnar_locker_Omniga.de_.exe vssadmin.exe PID 3816 wrote to memory of 4032 3816 ragnar_locker_Omniga.de_.exe notepad.exe PID 3816 wrote to memory of 4032 3816 ragnar_locker_Omniga.de_.exe notepad.exe PID 3816 wrote to memory of 4032 3816 ragnar_locker_Omniga.de_.exe notepad.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
vssvc.exewmic.exedescription pid process Token: SeBackupPrivilege 996 vssvc.exe Token: SeRestorePrivilege 996 vssvc.exe Token: SeAuditPrivilege 996 vssvc.exe Token: SeIncreaseQuotaPrivilege 508 wmic.exe Token: SeSecurityPrivilege 508 wmic.exe Token: SeTakeOwnershipPrivilege 508 wmic.exe Token: SeLoadDriverPrivilege 508 wmic.exe Token: SeSystemProfilePrivilege 508 wmic.exe Token: SeSystemtimePrivilege 508 wmic.exe Token: SeProfSingleProcessPrivilege 508 wmic.exe Token: SeIncBasePriorityPrivilege 508 wmic.exe Token: SeCreatePagefilePrivilege 508 wmic.exe Token: SeBackupPrivilege 508 wmic.exe Token: SeRestorePrivilege 508 wmic.exe Token: SeShutdownPrivilege 508 wmic.exe Token: SeDebugPrivilege 508 wmic.exe Token: SeSystemEnvironmentPrivilege 508 wmic.exe Token: SeRemoteShutdownPrivilege 508 wmic.exe Token: SeUndockPrivilege 508 wmic.exe Token: SeManageVolumePrivilege 508 wmic.exe Token: 33 508 wmic.exe Token: 34 508 wmic.exe Token: 35 508 wmic.exe Token: 36 508 wmic.exe Token: SeIncreaseQuotaPrivilege 508 wmic.exe Token: SeSecurityPrivilege 508 wmic.exe Token: SeTakeOwnershipPrivilege 508 wmic.exe Token: SeLoadDriverPrivilege 508 wmic.exe Token: SeSystemProfilePrivilege 508 wmic.exe Token: SeSystemtimePrivilege 508 wmic.exe Token: SeProfSingleProcessPrivilege 508 wmic.exe Token: SeIncBasePriorityPrivilege 508 wmic.exe Token: SeCreatePagefilePrivilege 508 wmic.exe Token: SeBackupPrivilege 508 wmic.exe Token: SeRestorePrivilege 508 wmic.exe Token: SeShutdownPrivilege 508 wmic.exe Token: SeDebugPrivilege 508 wmic.exe Token: SeSystemEnvironmentPrivilege 508 wmic.exe Token: SeRemoteShutdownPrivilege 508 wmic.exe Token: SeUndockPrivilege 508 wmic.exe Token: SeManageVolumePrivilege 508 wmic.exe Token: 33 508 wmic.exe Token: 34 508 wmic.exe Token: 35 508 wmic.exe Token: 36 508 wmic.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 4032 notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ragnar_locker_Omniga.de_.exe"C:\Users\Admin\AppData\Local\Temp\ragnar_locker_Omniga.de_.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Drops startup file
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Modifies extensions of user files
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:508
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:584
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_C37F73E1.txt2⤵
- Opens file in notepad (likely ransom note)
PID:4032
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:996