Analysis
-
max time kernel
52s -
max time network
6s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
03-08-2020 10:33
Static task
static1
Behavioral task
behavioral1
Sample
ragnar_locker_VGCARGO (2).exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
ragnar_locker_VGCARGO (2).exe
Resource
win10
General
-
Target
ragnar_locker_VGCARGO (2).exe
-
Size
1.6MB
-
MD5
73484468ff7f795b752f3cc55453d8dc
-
SHA1
321207e523d1d58052b91c1d57b520f6cbc21b64
-
SHA256
e1957024039b0e48a15c27448f19d4df4f0e4666f9ac34e7f4d42dd3c32e15ed
-
SHA512
ff155ca97c1f8936e0e411a4ccd56f136e3da374bfe4845dca7e48c4b4df26dd1014f7e0f8d1bf83001d2259ddb3139be603be08573dc03200fb4aac68ad045e
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_AC7AABB2.txt
1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4
https://tox.chat/download.html
Signatures
-
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
ragnar_locker_VGCARGO (2).exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 ragnar_locker_VGCARGO (2).exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1060 vssadmin.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe -
Drops file in Program Files directory 10158 IoCs
Processes:
ragnar_locker_VGCARGO (2).exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106958.WMF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN095.XML ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png ragnar_locker_VGCARGO (2).exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\HWRCustomization\RGNR_AC7AABB2.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMaskSmall.bmp ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DESKSAM.SAM ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SIGNL.ICO ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif ragnar_locker_VGCARGO (2).exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\RGNR_AC7AABB2.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterApplicationDescriptors.xml ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00559_.WMF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48B.GIF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html ragnar_locker_VGCARGO (2).exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\RGNR_AC7AABB2.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21294_.GIF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_OFF.GIF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309920.WMF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18231_.WMF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD ragnar_locker_VGCARGO (2).exe -
Drops startup file 1 IoCs
Processes:
ragnar_locker_VGCARGO (2).exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_AC7AABB2.txt ragnar_locker_VGCARGO (2).exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ragnar_locker_VGCARGO (2).exedescription ioc process File renamed C:\Users\Admin\Pictures\JoinDebug.crw => C:\Users\Admin\Pictures\JoinDebug.crw.ragnar_AC7AABB2 ragnar_locker_VGCARGO (2).exe File renamed C:\Users\Admin\Pictures\LockBackup.raw => C:\Users\Admin\Pictures\LockBackup.raw.ragnar_AC7AABB2 ragnar_locker_VGCARGO (2).exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
ragnar_locker_VGCARGO (2).exedescription pid process target process PID 1000 wrote to memory of 1020 1000 ragnar_locker_VGCARGO (2).exe wmic.exe PID 1000 wrote to memory of 1020 1000 ragnar_locker_VGCARGO (2).exe wmic.exe PID 1000 wrote to memory of 1020 1000 ragnar_locker_VGCARGO (2).exe wmic.exe PID 1000 wrote to memory of 1020 1000 ragnar_locker_VGCARGO (2).exe wmic.exe PID 1000 wrote to memory of 1060 1000 ragnar_locker_VGCARGO (2).exe vssadmin.exe PID 1000 wrote to memory of 1060 1000 ragnar_locker_VGCARGO (2).exe vssadmin.exe PID 1000 wrote to memory of 1060 1000 ragnar_locker_VGCARGO (2).exe vssadmin.exe PID 1000 wrote to memory of 1060 1000 ragnar_locker_VGCARGO (2).exe vssadmin.exe PID 1000 wrote to memory of 1940 1000 ragnar_locker_VGCARGO (2).exe notepad.exe PID 1000 wrote to memory of 1940 1000 ragnar_locker_VGCARGO (2).exe notepad.exe PID 1000 wrote to memory of 1940 1000 ragnar_locker_VGCARGO (2).exe notepad.exe PID 1000 wrote to memory of 1940 1000 ragnar_locker_VGCARGO (2).exe notepad.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1020 wmic.exe Token: SeSecurityPrivilege 1020 wmic.exe Token: SeTakeOwnershipPrivilege 1020 wmic.exe Token: SeLoadDriverPrivilege 1020 wmic.exe Token: SeSystemProfilePrivilege 1020 wmic.exe Token: SeSystemtimePrivilege 1020 wmic.exe Token: SeProfSingleProcessPrivilege 1020 wmic.exe Token: SeIncBasePriorityPrivilege 1020 wmic.exe Token: SeCreatePagefilePrivilege 1020 wmic.exe Token: SeBackupPrivilege 1020 wmic.exe Token: SeRestorePrivilege 1020 wmic.exe Token: SeShutdownPrivilege 1020 wmic.exe Token: SeDebugPrivilege 1020 wmic.exe Token: SeSystemEnvironmentPrivilege 1020 wmic.exe Token: SeRemoteShutdownPrivilege 1020 wmic.exe Token: SeUndockPrivilege 1020 wmic.exe Token: SeManageVolumePrivilege 1020 wmic.exe Token: 33 1020 wmic.exe Token: 34 1020 wmic.exe Token: 35 1020 wmic.exe Token: SeBackupPrivilege 1492 vssvc.exe Token: SeRestorePrivilege 1492 vssvc.exe Token: SeAuditPrivilege 1492 vssvc.exe Token: SeIncreaseQuotaPrivilege 1020 wmic.exe Token: SeSecurityPrivilege 1020 wmic.exe Token: SeTakeOwnershipPrivilege 1020 wmic.exe Token: SeLoadDriverPrivilege 1020 wmic.exe Token: SeSystemProfilePrivilege 1020 wmic.exe Token: SeSystemtimePrivilege 1020 wmic.exe Token: SeProfSingleProcessPrivilege 1020 wmic.exe Token: SeIncBasePriorityPrivilege 1020 wmic.exe Token: SeCreatePagefilePrivilege 1020 wmic.exe Token: SeBackupPrivilege 1020 wmic.exe Token: SeRestorePrivilege 1020 wmic.exe Token: SeShutdownPrivilege 1020 wmic.exe Token: SeDebugPrivilege 1020 wmic.exe Token: SeSystemEnvironmentPrivilege 1020 wmic.exe Token: SeRemoteShutdownPrivilege 1020 wmic.exe Token: SeUndockPrivilege 1020 wmic.exe Token: SeManageVolumePrivilege 1020 wmic.exe Token: 33 1020 wmic.exe Token: 34 1020 wmic.exe Token: 35 1020 wmic.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1940 notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ragnar_locker_VGCARGO (2).exe"C:\Users\Admin\AppData\Local\Temp\ragnar_locker_VGCARGO (2).exe"1⤵
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Drops startup file
- Modifies extensions of user files
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1060
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_AC7AABB2.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1940
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1492