Analysis
-
max time kernel
83s -
max time network
6s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
18-08-2020 11:21
Static task
static1
Behavioral task
behavioral1
Sample
map.bin.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
map.bin.exe
Resource
win10
General
-
Target
map.bin.exe
-
Size
200KB
-
MD5
c2c82616348e40bd2ce31d4c32be4a7e
-
SHA1
2a378a324967be184225d50687a77221fe672595
-
SHA256
60233700ee64b9e5d054fa551688e8617328b194534a0fe645411685ce467128
-
SHA512
4b04c8ec077cf568908afb50ff67fbf9051fdd9f797bd969e9bcef43518d6f83e1ac184a860de1f3a3bc52940599f1d81efa8eff2d8cfff09fdc676fc9d331e6
Malware Config
Extracted
C:\Users\Public\Documents\!$R4GN4R_AC7AABB2$!.txt
ragnarlocker
http://prnt.sc/tz6u6u
http://prnt.sc/tz6uq9
http://prnt.sc/tz6uz9
http://prnt.sc/tz6w7x
http://prnt.sc/tzoumv
http://p6o7m73ujalhgkiv.onion/?J0gYIisP3R7m
http://rgngerzxui2kizq6h5ekefneizmn54n4bcjjthyvdir22orayuya5zad.onion/client/?E5AddcB5e33bF83b3e3e23ef7fD9Dc28eAe4CA0f2D0992AC4d688A35eB5c543F
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 3 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exepid process 1312 bcdedit.exe 624 bcdedit.exe 1576 bcdedit.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
map.bin.exedescription ioc process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-2090973689-680783404-4292415065-1000\desktop.ini map.bin.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
map.bin.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 map.bin.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 2208 IoCs
Processes:
map.bin.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv map.bin.exe File opened for modification C:\Program Files\DVD Maker\Eurosti.TTF map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.INF map.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png map.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG map.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar map.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\!$R4GN4R_AC7AABB2$!.txt map.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\!$R4GN4R_AC7AABB2$!.txt map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.ELM map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg map.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png map.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\!$R4GN4R_AC7AABB2$!.txt map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml map.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 map.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\!$R4GN4R_AC7AABB2$!.txt map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar map.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\tipresx.dll.mui map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG map.bin.exe File created C:\Program Files\DVD Maker\en-US\!$R4GN4R_AC7AABB2$!.txt map.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar map.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\!$R4GN4R_AC7AABB2$!.txt map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF map.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png map.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png map.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html map.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\!$R4GN4R_AC7AABB2$!.txt map.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat map.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\!$R4GN4R_AC7AABB2$!.txt map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar map.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar map.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt map.bin.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1504 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 220 IoCs
Processes:
map.bin.exepid process 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe 1420 map.bin.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
map.bin.exewmic.exevssvc.exedescription pid process Token: SeTakeOwnershipPrivilege 1420 map.bin.exe Token: SeRestorePrivilege 1420 map.bin.exe Token: SeIncreaseQuotaPrivilege 1488 wmic.exe Token: SeSecurityPrivilege 1488 wmic.exe Token: SeTakeOwnershipPrivilege 1488 wmic.exe Token: SeLoadDriverPrivilege 1488 wmic.exe Token: SeSystemProfilePrivilege 1488 wmic.exe Token: SeSystemtimePrivilege 1488 wmic.exe Token: SeProfSingleProcessPrivilege 1488 wmic.exe Token: SeIncBasePriorityPrivilege 1488 wmic.exe Token: SeCreatePagefilePrivilege 1488 wmic.exe Token: SeBackupPrivilege 1488 wmic.exe Token: SeRestorePrivilege 1488 wmic.exe Token: SeShutdownPrivilege 1488 wmic.exe Token: SeDebugPrivilege 1488 wmic.exe Token: SeSystemEnvironmentPrivilege 1488 wmic.exe Token: SeRemoteShutdownPrivilege 1488 wmic.exe Token: SeUndockPrivilege 1488 wmic.exe Token: SeManageVolumePrivilege 1488 wmic.exe Token: 33 1488 wmic.exe Token: 34 1488 wmic.exe Token: 35 1488 wmic.exe Token: SeBackupPrivilege 784 vssvc.exe Token: SeRestorePrivilege 784 vssvc.exe Token: SeAuditPrivilege 784 vssvc.exe Token: SeIncreaseQuotaPrivilege 1488 wmic.exe Token: SeSecurityPrivilege 1488 wmic.exe Token: SeTakeOwnershipPrivilege 1488 wmic.exe Token: SeLoadDriverPrivilege 1488 wmic.exe Token: SeSystemProfilePrivilege 1488 wmic.exe Token: SeSystemtimePrivilege 1488 wmic.exe Token: SeProfSingleProcessPrivilege 1488 wmic.exe Token: SeIncBasePriorityPrivilege 1488 wmic.exe Token: SeCreatePagefilePrivilege 1488 wmic.exe Token: SeBackupPrivilege 1488 wmic.exe Token: SeRestorePrivilege 1488 wmic.exe Token: SeShutdownPrivilege 1488 wmic.exe Token: SeDebugPrivilege 1488 wmic.exe Token: SeSystemEnvironmentPrivilege 1488 wmic.exe Token: SeRemoteShutdownPrivilege 1488 wmic.exe Token: SeUndockPrivilege 1488 wmic.exe Token: SeManageVolumePrivilege 1488 wmic.exe Token: 33 1488 wmic.exe Token: 34 1488 wmic.exe Token: 35 1488 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
map.bin.exedescription pid process target process PID 1420 wrote to memory of 1488 1420 map.bin.exe wmic.exe PID 1420 wrote to memory of 1488 1420 map.bin.exe wmic.exe PID 1420 wrote to memory of 1488 1420 map.bin.exe wmic.exe PID 1420 wrote to memory of 1488 1420 map.bin.exe wmic.exe PID 1420 wrote to memory of 1504 1420 map.bin.exe vssadmin.exe PID 1420 wrote to memory of 1504 1420 map.bin.exe vssadmin.exe PID 1420 wrote to memory of 1504 1420 map.bin.exe vssadmin.exe PID 1420 wrote to memory of 1504 1420 map.bin.exe vssadmin.exe PID 1420 wrote to memory of 1312 1420 map.bin.exe bcdedit.exe PID 1420 wrote to memory of 1312 1420 map.bin.exe bcdedit.exe PID 1420 wrote to memory of 1312 1420 map.bin.exe bcdedit.exe PID 1420 wrote to memory of 1312 1420 map.bin.exe bcdedit.exe PID 1420 wrote to memory of 624 1420 map.bin.exe bcdedit.exe PID 1420 wrote to memory of 624 1420 map.bin.exe bcdedit.exe PID 1420 wrote to memory of 624 1420 map.bin.exe bcdedit.exe PID 1420 wrote to memory of 624 1420 map.bin.exe bcdedit.exe PID 1420 wrote to memory of 1576 1420 map.bin.exe bcdedit.exe PID 1420 wrote to memory of 1576 1420 map.bin.exe bcdedit.exe PID 1420 wrote to memory of 1576 1420 map.bin.exe bcdedit.exe PID 1420 wrote to memory of 1576 1420 map.bin.exe bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\map.bin.exe"C:\Users\Admin\AppData\Local\Temp\map.bin.exe"1⤵
- Drops desktop.ini file(s)
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1504
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:1312
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵
- Modifies boot configuration data using bcdedit
PID:624
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} advancedoptions false2⤵
- Modifies boot configuration data using bcdedit
PID:1576
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:784