Analysis
-
max time kernel
115s -
max time network
121s -
platform
windows7_x64 -
resource
win7 -
submitted
03-08-2020 10:01
Static task
static1
Behavioral task
behavioral1
Sample
ragnar_locker_Omniga.de_.exe
Resource
win7
Behavioral task
behavioral2
Sample
ragnar_locker_Omniga.de_.exe
Resource
win10v200722
General
-
Target
ragnar_locker_Omniga.de_.exe
-
Size
5.9MB
-
MD5
8d986c2f6a23ad4b1624f6e3ee55d3a2
-
SHA1
50ae8d51e9bc3fc5264c7ff2d0b18b68e8164f84
-
SHA256
cf5ec678a2f836f859eb983eb633d529c25771b3b7505e74aa695b7ca00f9fa8
-
SHA512
11736427ffeef18686968b798a9d123151f0e9f031d6b6f5bf473da4dea1ea74b466b6437d2b87fd8fa571f0f786e179838e8821d30922a54c711ebcd9973dc7
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_F0C1BF83.txt
ragnarlocker
https://prnt.sc/s5g6gr
https://prnt.sc/s5g79t
https://prnt.sc/s5gkxh
http://p6o7m73ujalhgkiv.onion/temporary-de-page-424/
http://stppd5as5x4hxs45.onion/client/?0dFE0B7BAA7C7801ddd746B1DC5ad44bAD82Fc0f77DAC01bD3cf3D2D9deB94bC
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
ragnar_locker_Omniga.de_.exepid process 1612 ragnar_locker_Omniga.de_.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1364 wmic.exe Token: SeSecurityPrivilege 1364 wmic.exe Token: SeTakeOwnershipPrivilege 1364 wmic.exe Token: SeLoadDriverPrivilege 1364 wmic.exe Token: SeSystemProfilePrivilege 1364 wmic.exe Token: SeSystemtimePrivilege 1364 wmic.exe Token: SeProfSingleProcessPrivilege 1364 wmic.exe Token: SeIncBasePriorityPrivilege 1364 wmic.exe Token: SeCreatePagefilePrivilege 1364 wmic.exe Token: SeBackupPrivilege 1364 wmic.exe Token: SeRestorePrivilege 1364 wmic.exe Token: SeShutdownPrivilege 1364 wmic.exe Token: SeDebugPrivilege 1364 wmic.exe Token: SeSystemEnvironmentPrivilege 1364 wmic.exe Token: SeRemoteShutdownPrivilege 1364 wmic.exe Token: SeUndockPrivilege 1364 wmic.exe Token: SeManageVolumePrivilege 1364 wmic.exe Token: 33 1364 wmic.exe Token: 34 1364 wmic.exe Token: 35 1364 wmic.exe Token: SeBackupPrivilege 324 vssvc.exe Token: SeRestorePrivilege 324 vssvc.exe Token: SeAuditPrivilege 324 vssvc.exe Token: SeIncreaseQuotaPrivilege 1364 wmic.exe Token: SeSecurityPrivilege 1364 wmic.exe Token: SeTakeOwnershipPrivilege 1364 wmic.exe Token: SeLoadDriverPrivilege 1364 wmic.exe Token: SeSystemProfilePrivilege 1364 wmic.exe Token: SeSystemtimePrivilege 1364 wmic.exe Token: SeProfSingleProcessPrivilege 1364 wmic.exe Token: SeIncBasePriorityPrivilege 1364 wmic.exe Token: SeCreatePagefilePrivilege 1364 wmic.exe Token: SeBackupPrivilege 1364 wmic.exe Token: SeRestorePrivilege 1364 wmic.exe Token: SeShutdownPrivilege 1364 wmic.exe Token: SeDebugPrivilege 1364 wmic.exe Token: SeSystemEnvironmentPrivilege 1364 wmic.exe Token: SeRemoteShutdownPrivilege 1364 wmic.exe Token: SeUndockPrivilege 1364 wmic.exe Token: SeManageVolumePrivilege 1364 wmic.exe Token: 33 1364 wmic.exe Token: 34 1364 wmic.exe Token: 35 1364 wmic.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1564 notepad.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
ragnar_locker_Omniga.de_.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 ragnar_locker_Omniga.de_.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops startup file 1 IoCs
Processes:
ragnar_locker_Omniga.de_.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_F0C1BF83.txt ragnar_locker_Omniga.de_.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
ragnar_locker_Omniga.de_.exepid process 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe 1612 ragnar_locker_Omniga.de_.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
ragnar_locker_Omniga.de_.exedescription pid process target process PID 1612 wrote to memory of 1364 1612 ragnar_locker_Omniga.de_.exe wmic.exe PID 1612 wrote to memory of 1364 1612 ragnar_locker_Omniga.de_.exe wmic.exe PID 1612 wrote to memory of 1364 1612 ragnar_locker_Omniga.de_.exe wmic.exe PID 1612 wrote to memory of 1364 1612 ragnar_locker_Omniga.de_.exe wmic.exe PID 1612 wrote to memory of 828 1612 ragnar_locker_Omniga.de_.exe vssadmin.exe PID 1612 wrote to memory of 828 1612 ragnar_locker_Omniga.de_.exe vssadmin.exe PID 1612 wrote to memory of 828 1612 ragnar_locker_Omniga.de_.exe vssadmin.exe PID 1612 wrote to memory of 828 1612 ragnar_locker_Omniga.de_.exe vssadmin.exe PID 1612 wrote to memory of 1564 1612 ragnar_locker_Omniga.de_.exe notepad.exe PID 1612 wrote to memory of 1564 1612 ragnar_locker_Omniga.de_.exe notepad.exe PID 1612 wrote to memory of 1564 1612 ragnar_locker_Omniga.de_.exe notepad.exe PID 1612 wrote to memory of 1564 1612 ragnar_locker_Omniga.de_.exe notepad.exe -
Drops file in Program Files directory 10168 IoCs
Processes:
ragnar_locker_Omniga.de_.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF ragnar_locker_Omniga.de_.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\RGNR_F0C1BF83.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_WMC_LogoText.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CT_ROOTS.XML ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo ragnar_locker_Omniga.de_.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\RGNR_F0C1BF83.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf ragnar_locker_Omniga.de_.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\RGNR_F0C1BF83.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER11.POC ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Keywords.HxK ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\logo.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney ragnar_locker_Omniga.de_.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\RGNR_F0C1BF83.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml ragnar_locker_Omniga.de_.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\RGNR_F0C1BF83.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT98.POC ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.DPV ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBEMAIL.POC ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14530_.GIF ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN092.XML ragnar_locker_Omniga.de_.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\RGNR_F0C1BF83.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG ragnar_locker_Omniga.de_.exe File created C:\Program Files\WindowsPowerShell\Configuration\Registration\RGNR_F0C1BF83.txt ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\messageboxalert.ico ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ODBC.SAM ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD11.POC ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01805_.WMF ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\tipresx.dll.mui ragnar_locker_Omniga.de_.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif ragnar_locker_Omniga.de_.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ragnar_locker_Omniga.de_.exedescription ioc process File renamed C:\Users\Admin\Pictures\ConvertFromStop.raw => C:\Users\Admin\Pictures\ConvertFromStop.raw.ragnar_F0C1BF83 ragnar_locker_Omniga.de_.exe File renamed C:\Users\Admin\Pictures\InstallDisable.raw => C:\Users\Admin\Pictures\InstallDisable.raw.ragnar_F0C1BF83 ragnar_locker_Omniga.de_.exe File opened for modification C:\Users\Admin\Pictures\UnprotectSwitch.tiff ragnar_locker_Omniga.de_.exe File renamed C:\Users\Admin\Pictures\SkipRemove.png => C:\Users\Admin\Pictures\SkipRemove.png.ragnar_F0C1BF83 ragnar_locker_Omniga.de_.exe File renamed C:\Users\Admin\Pictures\UnprotectSwitch.tiff => C:\Users\Admin\Pictures\UnprotectSwitch.tiff.ragnar_F0C1BF83 ragnar_locker_Omniga.de_.exe File renamed C:\Users\Admin\Pictures\RevokeSubmit.crw => C:\Users\Admin\Pictures\RevokeSubmit.crw.ragnar_F0C1BF83 ragnar_locker_Omniga.de_.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 828 vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ragnar_locker_Omniga.de_.exe"C:\Users\Admin\AppData\Local\Temp\ragnar_locker_Omniga.de_.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Writes to the Master Boot Record (MBR)
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- Drops file in Program Files directory
- Modifies extensions of user files
PID:1612 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:828
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_F0C1BF83.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1564
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Modifies service
PID:324