Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows10_x64 -
resource
win10 -
submitted
03-08-2020 10:01
Static task
static1
Behavioral task
behavioral1
Sample
ragnar_locker_EDP (3).exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
ragnar_locker_EDP (3).exe
Resource
win10
General
-
Target
ragnar_locker_EDP (3).exe
-
Size
116KB
-
MD5
6d122b4bfab5e75f3ae903805cbbc641
-
SHA1
5197d1b54494f8cb043759b35e097c660a9e09ac
-
SHA256
68eb2d2d7866775d6bf106a914281491d23769a9eda88fc078328150b8432bb3
-
SHA512
06621ff8e96fc2063f899321455dfdc264de3e2a820dd4b39d40f903ccd5e207ce5b17f08621ecb44aeb60432088e6875ed7e6888dbe9f34f71c5070a23552b4
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_2D08E9B5.txt
ragnarlocker
http://p6o7m73ujalhgkiv.onion/?p=171
http://mykgoj7uvqtgl367.onion/client/?6bECA2b2AFFfBC1Dff0aa0EaaAd468bec0903b5e4Ea58ecde3C264bC55c7389E
http://p6o7m73ujalhgkiv.onion/?page_id=171
Signatures
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe -
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 756 notepad.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
ragnar_locker_EDP (3).exedescription pid process target process PID 4060 wrote to memory of 1140 4060 ragnar_locker_EDP (3).exe wmic.exe PID 4060 wrote to memory of 1140 4060 ragnar_locker_EDP (3).exe wmic.exe PID 4060 wrote to memory of 1188 4060 ragnar_locker_EDP (3).exe vssadmin.exe PID 4060 wrote to memory of 1188 4060 ragnar_locker_EDP (3).exe vssadmin.exe PID 4060 wrote to memory of 756 4060 ragnar_locker_EDP (3).exe notepad.exe PID 4060 wrote to memory of 756 4060 ragnar_locker_EDP (3).exe notepad.exe PID 4060 wrote to memory of 756 4060 ragnar_locker_EDP (3).exe notepad.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1140 wmic.exe Token: SeSecurityPrivilege 1140 wmic.exe Token: SeTakeOwnershipPrivilege 1140 wmic.exe Token: SeLoadDriverPrivilege 1140 wmic.exe Token: SeSystemProfilePrivilege 1140 wmic.exe Token: SeSystemtimePrivilege 1140 wmic.exe Token: SeProfSingleProcessPrivilege 1140 wmic.exe Token: SeIncBasePriorityPrivilege 1140 wmic.exe Token: SeCreatePagefilePrivilege 1140 wmic.exe Token: SeBackupPrivilege 1140 wmic.exe Token: SeRestorePrivilege 1140 wmic.exe Token: SeShutdownPrivilege 1140 wmic.exe Token: SeDebugPrivilege 1140 wmic.exe Token: SeSystemEnvironmentPrivilege 1140 wmic.exe Token: SeRemoteShutdownPrivilege 1140 wmic.exe Token: SeUndockPrivilege 1140 wmic.exe Token: SeManageVolumePrivilege 1140 wmic.exe Token: 33 1140 wmic.exe Token: 34 1140 wmic.exe Token: 35 1140 wmic.exe Token: 36 1140 wmic.exe Token: SeIncreaseQuotaPrivilege 1140 wmic.exe Token: SeSecurityPrivilege 1140 wmic.exe Token: SeTakeOwnershipPrivilege 1140 wmic.exe Token: SeLoadDriverPrivilege 1140 wmic.exe Token: SeSystemProfilePrivilege 1140 wmic.exe Token: SeSystemtimePrivilege 1140 wmic.exe Token: SeProfSingleProcessPrivilege 1140 wmic.exe Token: SeIncBasePriorityPrivilege 1140 wmic.exe Token: SeCreatePagefilePrivilege 1140 wmic.exe Token: SeBackupPrivilege 1140 wmic.exe Token: SeRestorePrivilege 1140 wmic.exe Token: SeShutdownPrivilege 1140 wmic.exe Token: SeDebugPrivilege 1140 wmic.exe Token: SeSystemEnvironmentPrivilege 1140 wmic.exe Token: SeRemoteShutdownPrivilege 1140 wmic.exe Token: SeUndockPrivilege 1140 wmic.exe Token: SeManageVolumePrivilege 1140 wmic.exe Token: 33 1140 wmic.exe Token: 34 1140 wmic.exe Token: 35 1140 wmic.exe Token: 36 1140 wmic.exe Token: SeBackupPrivilege 1756 vssvc.exe Token: SeRestorePrivilege 1756 vssvc.exe Token: SeAuditPrivilege 1756 vssvc.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
ragnar_locker_EDP (3).exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 ragnar_locker_EDP (3).exe -
Drops file in Program Files directory 19488 IoCs
Processes:
ragnar_locker_EDP (3).exedescription ioc process File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jce.jar ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ar\msipc.dll.mui ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemePreview\Effects\leave01.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.properties.src ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Aquarium\aquarium_1h.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-30_altform-unplated_contrast-high.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\icons_ie8.gif ragnar_locker_EDP (3).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\es-es\RGNR_2D08E9B5.txt ragnar_locker_EDP (3).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\RGNR_2D08E9B5.txt ragnar_locker_EDP (3).exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\RGNR_2D08E9B5.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\164.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNotePageSmallTile.scale-200.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ko-kr\ui-strings.js ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.es-es.msi.16.es-es.tree.dat ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\Assets\PeopleAppList.targetsize-40.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeTile.scale-125_contrast-white.png ragnar_locker_EDP (3).exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\RGNR_2D08E9B5.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Moustache.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-60.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\ui-strings.js ragnar_locker_EDP (3).exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\RGNR_2D08E9B5.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\SmallTile.scale-125.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-black_scale-125.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\Assets\dev-config.json ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxMediumTile.scale-200.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019DemoR_BypassTrial180-ppd.xrm-ms ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-pl.xrm-ms ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\offsymxl.ttf ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\am_60x42.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailMediumTile.scale-400.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial1-pl.xrm-ms ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Classic\classic_background_full.jpg ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-150.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ro-ro\ui-strings.js ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-pl.xrm-ms ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\AppXManifest.xml ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\WideTile.scale-125.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80_altform-unplated_contrast-black.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Icons\privacy_policy.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\CoreEngine\Data\3DBrush\round18-05.wts ragnar_locker_EDP (3).exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\RGNR_2D08E9B5.txt ragnar_locker_EDP (3).exe File created C:\Program Files\WindowsPowerShell\Modules\RGNR_2D08E9B5.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL092.XML ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\Assets\Images\Tiles\Square310x310Logo.scale-200.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\Theme\theme_dailychallenge.respack ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-250.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\models\en-US.Calendar.ot ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\WideTile.scale-200.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\ui-strings.js ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-125.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-ul-oob.xrm-ms ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.3_1.3.24201.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\JSByteCodeCache_64 ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-60_altform-unplated.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\PeopleLargeTile.scale-100.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\13.jpg ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\bronze_Badge_Earned.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\10191_20x20x32.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png ragnar_locker_EDP (3).exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ragnar_locker_EDP (3).exedescription ioc process File renamed C:\Users\Admin\Pictures\SaveStart.png => C:\Users\Admin\Pictures\SaveStart.png.ragnar_2D08E9B5 ragnar_locker_EDP (3).exe File renamed C:\Users\Admin\Pictures\UninstallDismount.png => C:\Users\Admin\Pictures\UninstallDismount.png.ragnar_2D08E9B5 ragnar_locker_EDP (3).exe File renamed C:\Users\Admin\Pictures\CheckpointCopy.crw => C:\Users\Admin\Pictures\CheckpointCopy.crw.ragnar_2D08E9B5 ragnar_locker_EDP (3).exe File opened for modification C:\Users\Admin\Pictures\LimitResolve.tiff ragnar_locker_EDP (3).exe File renamed C:\Users\Admin\Pictures\LimitResolve.tiff => C:\Users\Admin\Pictures\LimitResolve.tiff.ragnar_2D08E9B5 ragnar_locker_EDP (3).exe File renamed C:\Users\Admin\Pictures\OpenStep.raw => C:\Users\Admin\Pictures\OpenStep.raw.ragnar_2D08E9B5 ragnar_locker_EDP (3).exe -
Drops startup file 1 IoCs
Processes:
ragnar_locker_EDP (3).exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_2D08E9B5.txt ragnar_locker_EDP (3).exe -
Suspicious behavior: EnumeratesProcesses 100 IoCs
Processes:
ragnar_locker_EDP (3).exepid process 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe 4060 ragnar_locker_EDP (3).exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1188 vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ragnar_locker_EDP (3).exe"C:\Users\Admin\AppData\Local\Temp\ragnar_locker_EDP (3).exe"1⤵
- Suspicious use of WriteProcessMemory
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Modifies extensions of user files
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
PID:4060 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1188
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_2D08E9B5.txt2⤵
- Opens file in notepad (likely ransom note)
PID:756
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1756