Analysis
-
max time kernel
86s -
max time network
62s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
03-08-2020 10:01
Static task
static1
Behavioral task
behavioral1
Sample
ragnar_locker_PSE_CREDIT_UNION.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
ragnar_locker_PSE_CREDIT_UNION.exe
Resource
win10
General
-
Target
ragnar_locker_PSE_CREDIT_UNION.exe
-
Size
39KB
-
MD5
6171000983cf3896d167e0d8aa9b94ba
-
SHA1
b155264bbfbad7226b5eb3be2ab38c3ecd9f3e18
-
SHA256
9bdd7f965d1c67396afb0a84c78b4d12118ff377db7efdca4a1340933120f376
-
SHA512
1b10008d5eaeb3755c899334d416e8d0a30695e093dc597b21e630fd8bde4b9c5d808fd2663f1acd7489e33b947660dacdb80f7f3aa4911cd24d605cfc44e73a
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_AC7AABB2.txt
1E6EjTqYPHLj1uovPKKRXzMpPCcpAcVuiU
https://tox.chat/download.html
Signatures
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe -
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1500 notepad.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
ragnar_locker_PSE_CREDIT_UNION.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 ragnar_locker_PSE_CREDIT_UNION.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
ragnar_locker_PSE_CREDIT_UNION.exedescription pid process target process PID 112 wrote to memory of 1036 112 ragnar_locker_PSE_CREDIT_UNION.exe wmic.exe PID 112 wrote to memory of 1036 112 ragnar_locker_PSE_CREDIT_UNION.exe wmic.exe PID 112 wrote to memory of 1036 112 ragnar_locker_PSE_CREDIT_UNION.exe wmic.exe PID 112 wrote to memory of 1036 112 ragnar_locker_PSE_CREDIT_UNION.exe wmic.exe PID 112 wrote to memory of 1528 112 ragnar_locker_PSE_CREDIT_UNION.exe vssadmin.exe PID 112 wrote to memory of 1528 112 ragnar_locker_PSE_CREDIT_UNION.exe vssadmin.exe PID 112 wrote to memory of 1528 112 ragnar_locker_PSE_CREDIT_UNION.exe vssadmin.exe PID 112 wrote to memory of 1528 112 ragnar_locker_PSE_CREDIT_UNION.exe vssadmin.exe PID 112 wrote to memory of 1500 112 ragnar_locker_PSE_CREDIT_UNION.exe notepad.exe PID 112 wrote to memory of 1500 112 ragnar_locker_PSE_CREDIT_UNION.exe notepad.exe PID 112 wrote to memory of 1500 112 ragnar_locker_PSE_CREDIT_UNION.exe notepad.exe PID 112 wrote to memory of 1500 112 ragnar_locker_PSE_CREDIT_UNION.exe notepad.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1036 wmic.exe Token: SeSecurityPrivilege 1036 wmic.exe Token: SeTakeOwnershipPrivilege 1036 wmic.exe Token: SeLoadDriverPrivilege 1036 wmic.exe Token: SeSystemProfilePrivilege 1036 wmic.exe Token: SeSystemtimePrivilege 1036 wmic.exe Token: SeProfSingleProcessPrivilege 1036 wmic.exe Token: SeIncBasePriorityPrivilege 1036 wmic.exe Token: SeCreatePagefilePrivilege 1036 wmic.exe Token: SeBackupPrivilege 1036 wmic.exe Token: SeRestorePrivilege 1036 wmic.exe Token: SeShutdownPrivilege 1036 wmic.exe Token: SeDebugPrivilege 1036 wmic.exe Token: SeSystemEnvironmentPrivilege 1036 wmic.exe Token: SeRemoteShutdownPrivilege 1036 wmic.exe Token: SeUndockPrivilege 1036 wmic.exe Token: SeManageVolumePrivilege 1036 wmic.exe Token: 33 1036 wmic.exe Token: 34 1036 wmic.exe Token: 35 1036 wmic.exe Token: SeBackupPrivilege 1796 vssvc.exe Token: SeRestorePrivilege 1796 vssvc.exe Token: SeAuditPrivilege 1796 vssvc.exe Token: SeIncreaseQuotaPrivilege 1036 wmic.exe Token: SeSecurityPrivilege 1036 wmic.exe Token: SeTakeOwnershipPrivilege 1036 wmic.exe Token: SeLoadDriverPrivilege 1036 wmic.exe Token: SeSystemProfilePrivilege 1036 wmic.exe Token: SeSystemtimePrivilege 1036 wmic.exe Token: SeProfSingleProcessPrivilege 1036 wmic.exe Token: SeIncBasePriorityPrivilege 1036 wmic.exe Token: SeCreatePagefilePrivilege 1036 wmic.exe Token: SeBackupPrivilege 1036 wmic.exe Token: SeRestorePrivilege 1036 wmic.exe Token: SeShutdownPrivilege 1036 wmic.exe Token: SeDebugPrivilege 1036 wmic.exe Token: SeSystemEnvironmentPrivilege 1036 wmic.exe Token: SeRemoteShutdownPrivilege 1036 wmic.exe Token: SeUndockPrivilege 1036 wmic.exe Token: SeManageVolumePrivilege 1036 wmic.exe Token: 33 1036 wmic.exe Token: 34 1036 wmic.exe Token: 35 1036 wmic.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1528 vssadmin.exe -
Drops file in Program Files directory 10171 IoCs
Processes:
ragnar_locker_PSE_CREDIT_UNION.exedescription ioc process File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\RGNR_AC7AABB2.txt ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18228_.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196364.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14516_.GIF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196358.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.HXS ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.HTM ragnar_locker_PSE_CREDIT_UNION.exe File created C:\Program Files\VideoLAN\VLC\locale\co\RGNR_AC7AABB2.txt ragnar_locker_PSE_CREDIT_UNION.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\RGNR_AC7AABB2.txt ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BloodPressureTracker.xltx ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.INF ragnar_locker_PSE_CREDIT_UNION.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\RGNR_AC7AABB2.txt ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105506.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH.HXS ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROG98.POC ragnar_locker_PSE_CREDIT_UNION.exe File created C:\Program Files\Windows NT\Accessories\RGNR_AC7AABB2.txt ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\ConnectOpen.mpv2 ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties ragnar_locker_PSE_CREDIT_UNION.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\RGNR_AC7AABB2.txt ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Hand Prints.htm ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\en-US\msader15.dll.mui ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR16F.GIF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.DPV ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01299_.GIF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.DPV ragnar_locker_PSE_CREDIT_UNION.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\RGNR_AC7AABB2.txt ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196354.WMF ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae ragnar_locker_PSE_CREDIT_UNION.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3F.GIF ragnar_locker_PSE_CREDIT_UNION.exe -
Drops startup file 1 IoCs
Processes:
ragnar_locker_PSE_CREDIT_UNION.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_AC7AABB2.txt ragnar_locker_PSE_CREDIT_UNION.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ragnar_locker_PSE_CREDIT_UNION.exe"C:\Users\Admin\AppData\Local\Temp\ragnar_locker_PSE_CREDIT_UNION.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of WriteProcessMemory
- Drops file in Program Files directory
- Drops startup file
PID:112 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1528
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_AC7AABB2.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1500
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1796