Analysis
-
max time kernel
71s -
max time network
110s -
platform
windows10_x64 -
resource
win10 -
submitted
03-08-2020 10:33
Static task
static1
Behavioral task
behavioral1
Sample
ragnar_locker_VGCARGO (2).exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
ragnar_locker_VGCARGO (2).exe
Resource
win10
General
-
Target
ragnar_locker_VGCARGO (2).exe
-
Size
1.6MB
-
MD5
73484468ff7f795b752f3cc55453d8dc
-
SHA1
321207e523d1d58052b91c1d57b520f6cbc21b64
-
SHA256
e1957024039b0e48a15c27448f19d4df4f0e4666f9ac34e7f4d42dd3c32e15ed
-
SHA512
ff155ca97c1f8936e0e411a4ccd56f136e3da374bfe4845dca7e48c4b4df26dd1014f7e0f8d1bf83001d2259ddb3139be603be08573dc03200fb4aac68ad045e
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_2D08E9B5.txt
1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4
https://tox.chat/download.html
Signatures
-
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
ragnar_locker_VGCARGO (2).exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 ragnar_locker_VGCARGO (2).exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3144 vssadmin.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Drops file in Program Files directory 19475 IoCs
Processes:
ragnar_locker_VGCARGO (2).exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-pl.xrm-ms ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\_Resources\8.rsrc ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\share_icons2x.png ragnar_locker_VGCARGO (2).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\root\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSmallTile.scale-125.png ragnar_locker_VGCARGO (2).exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\um_16x11.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSmallTile.scale-150.png ragnar_locker_VGCARGO (2).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Outlook.scale-125.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxMailMediumTile.scale-150.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\Icon.targetsize-256.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\5311_32x32x32.png ragnar_locker_VGCARGO (2).exe File created C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\Assets\contrast-black\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderLogoExtensions.targetsize-128.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerWideTile.scale-125.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-tw\ui-strings.js ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_checkbox_unselected_18.svg ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Describe.ps1 ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\MedTile.scale-125.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\Localization\localized_EN-GB.respack ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\10146_40x40x32.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\SmallTile.scale-100.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_2016.719.1035.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml ragnar_locker_VGCARGO (2).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunjce_provider.jar ragnar_locker_VGCARGO (2).exe File created C:\Program Files\Windows Defender Advanced Threat Protection\en-US\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\Perfect\ribbon_2.png ragnar_locker_VGCARGO (2).exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\StarClub\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\orb.idl ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\dog.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_unshare_18.svg ragnar_locker_VGCARGO (2).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar ragnar_locker_VGCARGO (2).exe File created C:\Program Files\Microsoft Office\root\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-oob.xrm-ms ragnar_locker_VGCARGO (2).exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-pl.xrm-ms ragnar_locker_VGCARGO (2).exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-200.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\common\First_One’s_Free_Unearned_small.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\text.cur ragnar_locker_VGCARGO (2).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\tipresx.dll.mui ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Common Files\System\ado\msado21.tlb ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ul-oob.xrm-ms ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-40.png ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Buttons\TryAgain\TryAgain-over.mobile.png ragnar_locker_VGCARGO (2).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sl-sl\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Retail-ppd.xrm-ms ragnar_locker_VGCARGO (2).exe File created C:\Program Files\Windows Defender Advanced Threat Protection\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-default_32.svg ragnar_locker_VGCARGO (2).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\ui-strings.js ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml ragnar_locker_VGCARGO (2).exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml ragnar_locker_VGCARGO (2).exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
ragnar_locker_VGCARGO (2).exedescription pid process target process PID 2984 wrote to memory of 2796 2984 ragnar_locker_VGCARGO (2).exe wmic.exe PID 2984 wrote to memory of 2796 2984 ragnar_locker_VGCARGO (2).exe wmic.exe PID 2984 wrote to memory of 3144 2984 ragnar_locker_VGCARGO (2).exe vssadmin.exe PID 2984 wrote to memory of 3144 2984 ragnar_locker_VGCARGO (2).exe vssadmin.exe PID 2984 wrote to memory of 3328 2984 ragnar_locker_VGCARGO (2).exe notepad.exe PID 2984 wrote to memory of 3328 2984 ragnar_locker_VGCARGO (2).exe notepad.exe PID 2984 wrote to memory of 3328 2984 ragnar_locker_VGCARGO (2).exe notepad.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2796 wmic.exe Token: SeSecurityPrivilege 2796 wmic.exe Token: SeTakeOwnershipPrivilege 2796 wmic.exe Token: SeLoadDriverPrivilege 2796 wmic.exe Token: SeSystemProfilePrivilege 2796 wmic.exe Token: SeSystemtimePrivilege 2796 wmic.exe Token: SeProfSingleProcessPrivilege 2796 wmic.exe Token: SeIncBasePriorityPrivilege 2796 wmic.exe Token: SeCreatePagefilePrivilege 2796 wmic.exe Token: SeBackupPrivilege 2796 wmic.exe Token: SeRestorePrivilege 2796 wmic.exe Token: SeShutdownPrivilege 2796 wmic.exe Token: SeDebugPrivilege 2796 wmic.exe Token: SeSystemEnvironmentPrivilege 2796 wmic.exe Token: SeRemoteShutdownPrivilege 2796 wmic.exe Token: SeUndockPrivilege 2796 wmic.exe Token: SeManageVolumePrivilege 2796 wmic.exe Token: 33 2796 wmic.exe Token: 34 2796 wmic.exe Token: 35 2796 wmic.exe Token: 36 2796 wmic.exe Token: SeBackupPrivilege 2256 vssvc.exe Token: SeRestorePrivilege 2256 vssvc.exe Token: SeAuditPrivilege 2256 vssvc.exe Token: SeIncreaseQuotaPrivilege 2796 wmic.exe Token: SeSecurityPrivilege 2796 wmic.exe Token: SeTakeOwnershipPrivilege 2796 wmic.exe Token: SeLoadDriverPrivilege 2796 wmic.exe Token: SeSystemProfilePrivilege 2796 wmic.exe Token: SeSystemtimePrivilege 2796 wmic.exe Token: SeProfSingleProcessPrivilege 2796 wmic.exe Token: SeIncBasePriorityPrivilege 2796 wmic.exe Token: SeCreatePagefilePrivilege 2796 wmic.exe Token: SeBackupPrivilege 2796 wmic.exe Token: SeRestorePrivilege 2796 wmic.exe Token: SeShutdownPrivilege 2796 wmic.exe Token: SeDebugPrivilege 2796 wmic.exe Token: SeSystemEnvironmentPrivilege 2796 wmic.exe Token: SeRemoteShutdownPrivilege 2796 wmic.exe Token: SeUndockPrivilege 2796 wmic.exe Token: SeManageVolumePrivilege 2796 wmic.exe Token: 33 2796 wmic.exe Token: 34 2796 wmic.exe Token: 35 2796 wmic.exe Token: 36 2796 wmic.exe -
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ragnar_locker_VGCARGO (2).exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ConvertFromSkip.tiff ragnar_locker_VGCARGO (2).exe File renamed C:\Users\Admin\Pictures\ConvertFromSkip.tiff => C:\Users\Admin\Pictures\ConvertFromSkip.tiff.ragnar_2D08E9B5 ragnar_locker_VGCARGO (2).exe File opened for modification C:\Users\Admin\Pictures\JoinResume.tiff ragnar_locker_VGCARGO (2).exe File renamed C:\Users\Admin\Pictures\JoinResume.tiff => C:\Users\Admin\Pictures\JoinResume.tiff.ragnar_2D08E9B5 ragnar_locker_VGCARGO (2).exe File opened for modification C:\Users\Admin\Pictures\LockSubmit.tiff ragnar_locker_VGCARGO (2).exe File renamed C:\Users\Admin\Pictures\LockSubmit.tiff => C:\Users\Admin\Pictures\LockSubmit.tiff.ragnar_2D08E9B5 ragnar_locker_VGCARGO (2).exe File renamed C:\Users\Admin\Pictures\BlockClose.png => C:\Users\Admin\Pictures\BlockClose.png.ragnar_2D08E9B5 ragnar_locker_VGCARGO (2).exe File renamed C:\Users\Admin\Pictures\InvokeStep.tif => C:\Users\Admin\Pictures\InvokeStep.tif.ragnar_2D08E9B5 ragnar_locker_VGCARGO (2).exe File renamed C:\Users\Admin\Pictures\SearchConvertFrom.tif => C:\Users\Admin\Pictures\SearchConvertFrom.tif.ragnar_2D08E9B5 ragnar_locker_VGCARGO (2).exe File renamed C:\Users\Admin\Pictures\ClearOptimize.tif => C:\Users\Admin\Pictures\ClearOptimize.tif.ragnar_2D08E9B5 ragnar_locker_VGCARGO (2).exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 1 IoCs
Processes:
ragnar_locker_VGCARGO (2).exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_2D08E9B5.txt ragnar_locker_VGCARGO (2).exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 3328 notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ragnar_locker_VGCARGO (2).exe"C:\Users\Admin\AppData\Local\Temp\ragnar_locker_VGCARGO (2).exe"1⤵
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
- Modifies extensions of user files
- Drops startup file
PID:2984 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3144
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_2D08E9B5.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3328
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:2256