Analysis
-
max time kernel
114s -
max time network
115s -
platform
windows10_x64 -
resource
win10 -
submitted
03-08-2020 10:01
Static task
static1
Behavioral task
behavioral1
Sample
ragnar_locker_GST_AutoLeather.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
ragnar_locker_GST_AutoLeather.exe
Resource
win10
General
-
Target
ragnar_locker_GST_AutoLeather.exe
-
Size
48KB
-
MD5
1ee5456c1226affd7b72bcdf3db443b7
-
SHA1
e22344a92c91b567a6cba7eb66686c438d479462
-
SHA256
dd5d4cf9422b6e4514d49a3ec542cffb682be8a24079010cda689afbb44ac0f4
-
SHA512
326e647615cab28c2a9e065ad628059b739d207a319c6631f9ed57a97548c67565c096d7227a6dc880484b65013977e95dd25e3ec8258c5e43c4567f0d86af00
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_2D08E9B5.txt
ragnarlocker
https://prnt.sc/s1xrct
https://prnt.sc/s1xrpe
https://prnt.sc/s1xs5s
https://prnt.sc/s1xt9j
http://p6o7m73ujalhgkiv.onion/in-project-temporarypage-18-04/
http://stppd5as5x4hxs45.onion/client/?1cdCAFdD70D2Eb1E078BCDED49fAb75d6315592715f319aFcb3c6106eFda88a2
Signatures
-
Suspicious behavior: EnumeratesProcesses 100 IoCs
Processes:
ragnar_locker_GST_AutoLeather.exepid process 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe 3588 ragnar_locker_GST_AutoLeather.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
ragnar_locker_GST_AutoLeather.exedescription pid process target process PID 3588 wrote to memory of 3828 3588 ragnar_locker_GST_AutoLeather.exe wmic.exe PID 3588 wrote to memory of 3828 3588 ragnar_locker_GST_AutoLeather.exe wmic.exe PID 3588 wrote to memory of 1152 3588 ragnar_locker_GST_AutoLeather.exe vssadmin.exe PID 3588 wrote to memory of 1152 3588 ragnar_locker_GST_AutoLeather.exe vssadmin.exe PID 3588 wrote to memory of 1168 3588 ragnar_locker_GST_AutoLeather.exe notepad.exe PID 3588 wrote to memory of 1168 3588 ragnar_locker_GST_AutoLeather.exe notepad.exe PID 3588 wrote to memory of 1168 3588 ragnar_locker_GST_AutoLeather.exe notepad.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1152 vssadmin.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
ragnar_locker_GST_AutoLeather.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 ragnar_locker_GST_AutoLeather.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ragnar_locker_GST_AutoLeather.exedescription ioc process File renamed C:\Users\Admin\Pictures\ExportStep.tif => C:\Users\Admin\Pictures\ExportStep.tif.ragnar_2D08E9B5 ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Users\Admin\Pictures\UnlockDeny.tiff ragnar_locker_GST_AutoLeather.exe File renamed C:\Users\Admin\Pictures\UnlockDeny.tiff => C:\Users\Admin\Pictures\UnlockDeny.tiff.ragnar_2D08E9B5 ragnar_locker_GST_AutoLeather.exe File renamed C:\Users\Admin\Pictures\UnprotectSet.raw => C:\Users\Admin\Pictures\UnprotectSet.raw.ragnar_2D08E9B5 ragnar_locker_GST_AutoLeather.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1168 notepad.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3828 wmic.exe Token: SeSecurityPrivilege 3828 wmic.exe Token: SeTakeOwnershipPrivilege 3828 wmic.exe Token: SeLoadDriverPrivilege 3828 wmic.exe Token: SeSystemProfilePrivilege 3828 wmic.exe Token: SeSystemtimePrivilege 3828 wmic.exe Token: SeProfSingleProcessPrivilege 3828 wmic.exe Token: SeIncBasePriorityPrivilege 3828 wmic.exe Token: SeCreatePagefilePrivilege 3828 wmic.exe Token: SeBackupPrivilege 3828 wmic.exe Token: SeRestorePrivilege 3828 wmic.exe Token: SeShutdownPrivilege 3828 wmic.exe Token: SeDebugPrivilege 3828 wmic.exe Token: SeSystemEnvironmentPrivilege 3828 wmic.exe Token: SeRemoteShutdownPrivilege 3828 wmic.exe Token: SeUndockPrivilege 3828 wmic.exe Token: SeManageVolumePrivilege 3828 wmic.exe Token: 33 3828 wmic.exe Token: 34 3828 wmic.exe Token: 35 3828 wmic.exe Token: 36 3828 wmic.exe Token: SeBackupPrivilege 1632 vssvc.exe Token: SeRestorePrivilege 1632 vssvc.exe Token: SeAuditPrivilege 1632 vssvc.exe Token: SeIncreaseQuotaPrivilege 3828 wmic.exe Token: SeSecurityPrivilege 3828 wmic.exe Token: SeTakeOwnershipPrivilege 3828 wmic.exe Token: SeLoadDriverPrivilege 3828 wmic.exe Token: SeSystemProfilePrivilege 3828 wmic.exe Token: SeSystemtimePrivilege 3828 wmic.exe Token: SeProfSingleProcessPrivilege 3828 wmic.exe Token: SeIncBasePriorityPrivilege 3828 wmic.exe Token: SeCreatePagefilePrivilege 3828 wmic.exe Token: SeBackupPrivilege 3828 wmic.exe Token: SeRestorePrivilege 3828 wmic.exe Token: SeShutdownPrivilege 3828 wmic.exe Token: SeDebugPrivilege 3828 wmic.exe Token: SeSystemEnvironmentPrivilege 3828 wmic.exe Token: SeRemoteShutdownPrivilege 3828 wmic.exe Token: SeUndockPrivilege 3828 wmic.exe Token: SeManageVolumePrivilege 3828 wmic.exe Token: 33 3828 wmic.exe Token: 34 3828 wmic.exe Token: 35 3828 wmic.exe Token: 36 3828 wmic.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Drops startup file 1 IoCs
Processes:
ragnar_locker_GST_AutoLeather.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 19502 IoCs
Processes:
ragnar_locker_GST_AutoLeather.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\tr.txt ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-80_altform-unplated.png ragnar_locker_GST_AutoLeather.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\hr-hr\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf ragnar_locker_GST_AutoLeather.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ru-ru\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\ui-strings.js ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemuiset.msi.16.en-us.xml ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\spider\Itsy_Bitsy_Spider_.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-16_altform-fullcolor.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxMailAppList.scale-100.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-96_altform-unplated_contrast-black.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\check_2x.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ppd.xrm-ms ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\BooleanIntersect.scale-180.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Buttons\GiveUp\GiveUp-press.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Spider\Tips_5.jpg ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcvbs.inc ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\de\msipc.dll.mui ragnar_locker_GST_AutoLeather.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ar-ae\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\ui-strings.js ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_field_grabber.png ragnar_locker_GST_AutoLeather.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-30_altform-unplated_contrast-black.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-32_altform-unplated_contrast-white.png ragnar_locker_GST_AutoLeather.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-gb\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_Subscription-ul-oob.xrm-ms ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\LargeTile.scale-125.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Gravel.dxt ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldMatch.snippets.ps1xml ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-150_8wekyb3d8bbwe\Assets\contrast-white\LargeLogo.scale-150_contrast-white.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_de_135x40.svg ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTrial-pl.xrm-ms ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\ARROW.WAV ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\BLUECALM.INF ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-64.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_es.properties ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\THMBNAIL.PNG ragnar_locker_GST_AutoLeather.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\Sounds\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_US\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_scale-200.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-GoogleCloudCache-Dark.scale-100.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Garden.jpg ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Word.x-none.msi.16_mondoww.mcxml ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarLargeTile.scale-100.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-16_contrast-white.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\mf_60x42.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailMediumTile.scale-150.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\plugin.js ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.StarClub\Assets\fue_3_1.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-64.png ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.15.2003.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-200.png ragnar_locker_GST_AutoLeather.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo ragnar_locker_GST_AutoLeather.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\resources.pri ragnar_locker_GST_AutoLeather.exe File created C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\microsoft.system.package.metadata\RGNR_2D08E9B5.txt ragnar_locker_GST_AutoLeather.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ragnar_locker_GST_AutoLeather.exe"C:\Users\Admin\AppData\Local\Temp\ragnar_locker_GST_AutoLeather.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- Writes to the Master Boot Record (MBR)
- Modifies extensions of user files
- Drops startup file
- Drops file in Program Files directory
PID:3588 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1152
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_2D08E9B5.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1168
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Modifies service
PID:1632