Analysis
-
max time kernel
138s -
max time network
67s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
03-08-2020 10:01
Static task
static1
Behavioral task
behavioral1
Sample
ragnar_locker_EDP (3).exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
ragnar_locker_EDP (3).exe
Resource
win10
General
-
Target
ragnar_locker_EDP (3).exe
-
Size
116KB
-
MD5
6d122b4bfab5e75f3ae903805cbbc641
-
SHA1
5197d1b54494f8cb043759b35e097c660a9e09ac
-
SHA256
68eb2d2d7866775d6bf106a914281491d23769a9eda88fc078328150b8432bb3
-
SHA512
06621ff8e96fc2063f899321455dfdc264de3e2a820dd4b39d40f903ccd5e207ce5b17f08621ecb44aeb60432088e6875ed7e6888dbe9f34f71c5070a23552b4
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_AC7AABB2.txt
ragnarlocker
http://p6o7m73ujalhgkiv.onion/?p=171
http://mykgoj7uvqtgl367.onion/client/?6bECA2b2AFFfBC1Dff0aa0EaaAd468bec0903b5e4Ea58ecde3C264bC55c7389E
http://p6o7m73ujalhgkiv.onion/?page_id=171
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1572 vssadmin.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe -
Drops startup file 1 IoCs
Processes:
ragnar_locker_EDP (3).exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
ragnar_locker_EDP (3).exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 ragnar_locker_EDP (3).exe -
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
ragnar_locker_EDP (3).exedescription ioc process File renamed C:\Users\Admin\Pictures\ApproveConvertFrom.crw => C:\Users\Admin\Pictures\ApproveConvertFrom.crw.ragnar_AC7AABB2 ragnar_locker_EDP (3).exe File renamed C:\Users\Admin\Pictures\DebugTest.tif => C:\Users\Admin\Pictures\DebugTest.tif.ragnar_AC7AABB2 ragnar_locker_EDP (3).exe File renamed C:\Users\Admin\Pictures\EditFind.crw => C:\Users\Admin\Pictures\EditFind.crw.ragnar_AC7AABB2 ragnar_locker_EDP (3).exe File renamed C:\Users\Admin\Pictures\ExpandSearch.crw => C:\Users\Admin\Pictures\ExpandSearch.crw.ragnar_AC7AABB2 ragnar_locker_EDP (3).exe File renamed C:\Users\Admin\Pictures\StopRegister.crw => C:\Users\Admin\Pictures\StopRegister.crw.ragnar_AC7AABB2 ragnar_locker_EDP (3).exe File renamed C:\Users\Admin\Pictures\ImportCompress.png => C:\Users\Admin\Pictures\ImportCompress.png.ragnar_AC7AABB2 ragnar_locker_EDP (3).exe File renamed C:\Users\Admin\Pictures\ConvertFromFind.png => C:\Users\Admin\Pictures\ConvertFromFind.png.ragnar_AC7AABB2 ragnar_locker_EDP (3).exe File opened for modification C:\Users\Admin\Pictures\RegisterDisconnect.tiff ragnar_locker_EDP (3).exe File renamed C:\Users\Admin\Pictures\RegisterDisconnect.tiff => C:\Users\Admin\Pictures\RegisterDisconnect.tiff.ragnar_AC7AABB2 ragnar_locker_EDP (3).exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
Processes:
ragnar_locker_EDP (3).exepid process 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe 748 ragnar_locker_EDP (3).exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
ragnar_locker_EDP (3).exedescription pid process target process PID 748 wrote to memory of 368 748 ragnar_locker_EDP (3).exe wmic.exe PID 748 wrote to memory of 368 748 ragnar_locker_EDP (3).exe wmic.exe PID 748 wrote to memory of 368 748 ragnar_locker_EDP (3).exe wmic.exe PID 748 wrote to memory of 368 748 ragnar_locker_EDP (3).exe wmic.exe PID 748 wrote to memory of 1572 748 ragnar_locker_EDP (3).exe vssadmin.exe PID 748 wrote to memory of 1572 748 ragnar_locker_EDP (3).exe vssadmin.exe PID 748 wrote to memory of 1572 748 ragnar_locker_EDP (3).exe vssadmin.exe PID 748 wrote to memory of 1572 748 ragnar_locker_EDP (3).exe vssadmin.exe PID 748 wrote to memory of 1460 748 ragnar_locker_EDP (3).exe notepad.exe PID 748 wrote to memory of 1460 748 ragnar_locker_EDP (3).exe notepad.exe PID 748 wrote to memory of 1460 748 ragnar_locker_EDP (3).exe notepad.exe PID 748 wrote to memory of 1460 748 ragnar_locker_EDP (3).exe notepad.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 368 wmic.exe Token: SeSecurityPrivilege 368 wmic.exe Token: SeTakeOwnershipPrivilege 368 wmic.exe Token: SeLoadDriverPrivilege 368 wmic.exe Token: SeSystemProfilePrivilege 368 wmic.exe Token: SeSystemtimePrivilege 368 wmic.exe Token: SeProfSingleProcessPrivilege 368 wmic.exe Token: SeIncBasePriorityPrivilege 368 wmic.exe Token: SeCreatePagefilePrivilege 368 wmic.exe Token: SeBackupPrivilege 368 wmic.exe Token: SeRestorePrivilege 368 wmic.exe Token: SeShutdownPrivilege 368 wmic.exe Token: SeDebugPrivilege 368 wmic.exe Token: SeSystemEnvironmentPrivilege 368 wmic.exe Token: SeRemoteShutdownPrivilege 368 wmic.exe Token: SeUndockPrivilege 368 wmic.exe Token: SeManageVolumePrivilege 368 wmic.exe Token: 33 368 wmic.exe Token: 34 368 wmic.exe Token: 35 368 wmic.exe Token: SeBackupPrivilege 1548 vssvc.exe Token: SeRestorePrivilege 1548 vssvc.exe Token: SeAuditPrivilege 1548 vssvc.exe Token: SeIncreaseQuotaPrivilege 368 wmic.exe Token: SeSecurityPrivilege 368 wmic.exe Token: SeTakeOwnershipPrivilege 368 wmic.exe Token: SeLoadDriverPrivilege 368 wmic.exe Token: SeSystemProfilePrivilege 368 wmic.exe Token: SeSystemtimePrivilege 368 wmic.exe Token: SeProfSingleProcessPrivilege 368 wmic.exe Token: SeIncBasePriorityPrivilege 368 wmic.exe Token: SeCreatePagefilePrivilege 368 wmic.exe Token: SeBackupPrivilege 368 wmic.exe Token: SeRestorePrivilege 368 wmic.exe Token: SeShutdownPrivilege 368 wmic.exe Token: SeDebugPrivilege 368 wmic.exe Token: SeSystemEnvironmentPrivilege 368 wmic.exe Token: SeRemoteShutdownPrivilege 368 wmic.exe Token: SeUndockPrivilege 368 wmic.exe Token: SeManageVolumePrivilege 368 wmic.exe Token: 33 368 wmic.exe Token: 34 368 wmic.exe Token: 35 368 wmic.exe -
Drops file in Program Files directory 10170 IoCs
Processes:
ragnar_locker_EDP (3).exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00199_.WMF ragnar_locker_EDP (3).exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png ragnar_locker_EDP (3).exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts2.css ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.HTM ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png ragnar_locker_EDP (3).exe File created C:\Program Files\Common Files\Microsoft Shared\Help\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217262.WMF ragnar_locker_EDP (3).exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf ragnar_locker_EDP (3).exe File created C:\Program Files\Common Files\Microsoft Shared\VC\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294991.WMF ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WHOOSH.WAV ragnar_locker_EDP (3).exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jre7\lib\classlist ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.DPV ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00668_.WMF ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png ragnar_locker_EDP (3).exe File created C:\Program Files\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf ragnar_locker_EDP (3).exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF ragnar_locker_EDP (3).exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui ragnar_locker_EDP (3).exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.XML ragnar_locker_EDP (3).exe File created C:\Program Files\Windows Media Player\Network Sharing\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\RGNR_AC7AABB2.txt ragnar_locker_EDP (3).exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist ragnar_locker_EDP (3).exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1460 notepad.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ragnar_locker_EDP (3).exe"C:\Users\Admin\AppData\Local\Temp\ragnar_locker_EDP (3).exe"1⤵
- Drops startup file
- Writes to the Master Boot Record (MBR)
- Modifies extensions of user files
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- Drops file in Program Files directory
PID:748 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1572
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_AC7AABB2.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1460
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1548