Analysis
-
max time kernel
47s -
max time network
111s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
14-12-2020 02:47
Static task
static1
Behavioral task
behavioral1
Sample
pr1_s4.malware.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
pr1_s4.malware.exe
Resource
win10v20201028
General
-
Target
pr1_s4.malware.exe
-
Size
39KB
-
MD5
7529e3c83618f5e3a4cc6dbf3a8534a6
-
SHA1
0f944504eebfca5466b6113853b0d83e38cf885a
-
SHA256
ec35c76ad2c8192f09c02eca1f263b406163470ca8438d054db7adcf5bfc0597
-
SHA512
7eef97937cc1e3afd3fca0618328a5b6ecb72123a199739f6b1b972dd90e01e07492eb26352ee00421d026c63af48973c014bdd76d95ea841eb2fefd613631cc
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_B4A2A4DD.txt
1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4
https://tox.chat/download.html
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
pr1_s4.malware.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\RestoreClose.tiff pr1_s4.malware.exe File renamed C:\Users\Admin\Pictures\RestoreClose.tiff => C:\Users\Admin\Pictures\RestoreClose.tiff.ragnar_B4A2A4DD pr1_s4.malware.exe File renamed C:\Users\Admin\Pictures\SwitchDebug.crw => C:\Users\Admin\Pictures\SwitchDebug.crw.ragnar_B4A2A4DD pr1_s4.malware.exe -
Drops startup file 1 IoCs
Processes:
pr1_s4.malware.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_B4A2A4DD.txt pr1_s4.malware.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
pr1_s4.malware.exedescription ioc process File opened (read-only) \??\E: pr1_s4.malware.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
pr1_s4.malware.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 pr1_s4.malware.exe -
Drops file in Program Files directory 19548 IoCs
Processes:
pr1_s4.malware.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOffNotificationInTray.gif pr1_s4.malware.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\EDGE.INF pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\Audio\Skype_Call_Hold.m4a pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsMedTile.scale-100.png pr1_s4.malware.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml pr1_s4.malware.exe File created C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_x64__8wekyb3d8bbwe\AppxMetadata\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\ui-strings.js pr1_s4.malware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSGet.Resource.psd1 pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.8010.5926.0_x64__8wekyb3d8bbwe\Officehub_Base_PriConfig.xml pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Autumn\mask\1c.png pr1_s4.malware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar pr1_s4.malware.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ppd.xrm-ms pr1_s4.malware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\ui-strings.js pr1_s4.malware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\plugin.js pr1_s4.malware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\bn_60x42.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsWideTile.scale-200.png pr1_s4.malware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prcr.x3d pr1_s4.malware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\SearchEmail.png pr1_s4.malware.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ko\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File created C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.0.1605.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-gb\ui-strings.js pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-32_altform-unplated_contrast-white.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteWideTile.scale-400.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.scale-200_contrast-white.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\SkypeMedTile.scale-200.png pr1_s4.malware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\ui-strings.js pr1_s4.malware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar pr1_s4.malware.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ppd.xrm-ms pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ads_win10_728x90.scale-200.jpg pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailWideTile.scale-400.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\questfallback.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\contrast-black\iheart-radio.scale-100_contrast-black.png pr1_s4.malware.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Lumia.ViewerPlugin\Common\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\PlayStore_icon.svg pr1_s4.malware.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_ja.jar pr1_s4.malware.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemePreview\Effects\outer glow.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosWideTile.scale-200.png pr1_s4.malware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\AppStore_icon.svg pr1_s4.malware.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar pr1_s4.malware.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar pr1_s4.malware.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-140.png pr1_s4.malware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_TileWide.scale-200.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\sr_60x42.png pr1_s4.malware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\pl_16x11.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\OutlookMailSmallTile.scale-100.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\Snooze.scale-64.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-64.png pr1_s4.malware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\RGNR_B4A2A4DD.txt pr1_s4.malware.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\OriginResume.Dotx pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\WideTile.scale-125.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_MouseEar.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-80_altform-unplated.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Light.scale-300.png pr1_s4.malware.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxMailSplashLogo.scale-300.png pr1_s4.malware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\RGNR_B4A2A4DD.txt pr1_s4.malware.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 812 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 3952 notepad.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 4092 wmic.exe Token: SeSecurityPrivilege 4092 wmic.exe Token: SeTakeOwnershipPrivilege 4092 wmic.exe Token: SeLoadDriverPrivilege 4092 wmic.exe Token: SeSystemProfilePrivilege 4092 wmic.exe Token: SeSystemtimePrivilege 4092 wmic.exe Token: SeProfSingleProcessPrivilege 4092 wmic.exe Token: SeIncBasePriorityPrivilege 4092 wmic.exe Token: SeCreatePagefilePrivilege 4092 wmic.exe Token: SeBackupPrivilege 4092 wmic.exe Token: SeRestorePrivilege 4092 wmic.exe Token: SeShutdownPrivilege 4092 wmic.exe Token: SeDebugPrivilege 4092 wmic.exe Token: SeSystemEnvironmentPrivilege 4092 wmic.exe Token: SeRemoteShutdownPrivilege 4092 wmic.exe Token: SeUndockPrivilege 4092 wmic.exe Token: SeManageVolumePrivilege 4092 wmic.exe Token: 33 4092 wmic.exe Token: 34 4092 wmic.exe Token: 35 4092 wmic.exe Token: 36 4092 wmic.exe Token: SeBackupPrivilege 728 vssvc.exe Token: SeRestorePrivilege 728 vssvc.exe Token: SeAuditPrivilege 728 vssvc.exe Token: SeIncreaseQuotaPrivilege 4092 wmic.exe Token: SeSecurityPrivilege 4092 wmic.exe Token: SeTakeOwnershipPrivilege 4092 wmic.exe Token: SeLoadDriverPrivilege 4092 wmic.exe Token: SeSystemProfilePrivilege 4092 wmic.exe Token: SeSystemtimePrivilege 4092 wmic.exe Token: SeProfSingleProcessPrivilege 4092 wmic.exe Token: SeIncBasePriorityPrivilege 4092 wmic.exe Token: SeCreatePagefilePrivilege 4092 wmic.exe Token: SeBackupPrivilege 4092 wmic.exe Token: SeRestorePrivilege 4092 wmic.exe Token: SeShutdownPrivilege 4092 wmic.exe Token: SeDebugPrivilege 4092 wmic.exe Token: SeSystemEnvironmentPrivilege 4092 wmic.exe Token: SeRemoteShutdownPrivilege 4092 wmic.exe Token: SeUndockPrivilege 4092 wmic.exe Token: SeManageVolumePrivilege 4092 wmic.exe Token: 33 4092 wmic.exe Token: 34 4092 wmic.exe Token: 35 4092 wmic.exe Token: 36 4092 wmic.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
pr1_s4.malware.exedescription pid process target process PID 980 wrote to memory of 4092 980 pr1_s4.malware.exe wmic.exe PID 980 wrote to memory of 4092 980 pr1_s4.malware.exe wmic.exe PID 980 wrote to memory of 812 980 pr1_s4.malware.exe vssadmin.exe PID 980 wrote to memory of 812 980 pr1_s4.malware.exe vssadmin.exe PID 980 wrote to memory of 3952 980 pr1_s4.malware.exe notepad.exe PID 980 wrote to memory of 3952 980 pr1_s4.malware.exe notepad.exe PID 980 wrote to memory of 3952 980 pr1_s4.malware.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\pr1_s4.malware.exe"C:\Users\Admin\AppData\Local\Temp\pr1_s4.malware.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:812
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_B4A2A4DD.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3952
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:728
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0880547340d1b849a7d4faaf04b6f905
SHA137fa5848977fd39df901be01c75b8f8320b46322
SHA25684449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25
SHA5129048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91