Day 15: Ranzy Locker Ransomware

Common Attack Vectors

  • Phishing Emails
  • Remote Desktop Protocol

Vulnerabilities Exploited

  • Microsoft Exchange Servers
  • Virtual Machines

Industries Targeted Frequently

Manufacturing

Threat actors target manufacturing facilities to disrupt product distribution.

Critical infrastructure

Threat actors target critical infrastructure, impacting businesses that provide services to consumers and other organizations.

Recent Activity

Ranzy Locker ransomware hit more than 30 companies in various industries including transportation, construction, government, and information technology as of July 2021.

Common File Extensions

.Ranzy

.RNZ

Known Alias

  • ThunderX

How Ranzy Locker Ransomware is Distributed

Ranzy Locker ransomware can be distributed in numerous ways by threat actors. Ranzy Locker can infiltrate systems through several leaks, including integration with third-party software applications, spam emails from unknown senders, sites offering free hosting services, and pirated peer-to-peer (P2P) downloads. Once inside the target’s network, the threat actors search for important files to exfiltrate, including customer information, personally identifiable information (PII) files, and financial records. Ranzy Locker ransomware is then deployed to encrypt files on compromised Windows host machines, including servers, virtual machines, and attached network shares. Ranzy Locker uses a combination of brute force to unlock RDP login information and Microsoft Exchange exploits accessing the victim’s infrastructure and sensitive information. The unencrypted documents are stolen before they are encrypted on the victim’s systems. One of the common indicators of compromises (IOCs) found in Ranzy Locker infections is ransomware often creates a user account named “felix” for persistence.

ShadowSpear

SpearTip’s ShadowSpear platform defends your environment with unparalleled resources preventing cybersecurity threats and attacks from affecting your business. ShadowSpear integrates with cloud, network and endpoint devices providing security. ShadowSpear prevents ransomware from exploiting memory, stopping the threat before the full attack cycle. The ShadowSpear Platform is backed by the engineers in our 24/7 Security Operations Centers, ready to assist partners with security issues immediately.