Analysis
-
max time kernel
74s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-08-2022 14:25
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20220812-en
General
-
Target
1.exe
-
Size
204KB
-
MD5
21a05f8f6f5402757c74e0c4b7e40786
-
SHA1
1e9d519b601b39dc76a8e0a2da50c6ba6978d58d
-
SHA256
1318f8a4566a50537f579d24fd1aabcf7e22e89bc75ffd13b3088fc6e80e9a2a
-
SHA512
e3352cca7728fea90a0be4c4326aa42e684dda66f16d3c0c91f92464b6aa2fda0c9385d4ec6b21d18073a127b8f1cf0d071151675e7fd47154198bf1bddc9e58
-
SSDEEP
1536:dvKSz7JSYOTcZ4+Ir2cJI6A4fS58yqiwUxkOceFgX+22UdF2yIj6+OYuBf5lfEDX:0oJSOQr2caLXEQxZcGgX52SpjVsuWtR
Malware Config
Extracted
C:\Users\Public\Documents\RGNR_AFD5DBDC.txt
ragnarlocker
http://p6o7m73ujalhgkiv.onion/?p=171
http://mykgoj7uvqtgl367.onion/client/?6bECA2b2AFFfBC1Dff0aa0EaaAd468bec0903b5e4Ea58ecde3C264bC55c7389E
http://p6o7m73ujalhgkiv.onion/?page_id=171
Signatures
-
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\DismountSave.tiff => C:\Users\Admin\Pictures\DismountSave.tiff.ragnar_AFD5DBDC 1.exe File renamed C:\Users\Admin\Pictures\StepGrant.tiff => C:\Users\Admin\Pictures\StepGrant.tiff.ragnar_AFD5DBDC 1.exe File renamed C:\Users\Admin\Pictures\SelectConvert.crw => C:\Users\Admin\Pictures\SelectConvert.crw.ragnar_AFD5DBDC 1.exe File renamed C:\Users\Admin\Pictures\OutExpand.raw => C:\Users\Admin\Pictures\OutExpand.raw.ragnar_AFD5DBDC 1.exe File opened for modification C:\Users\Admin\Pictures\DismountSave.tiff 1.exe File opened for modification C:\Users\Admin\Pictures\StepGrant.tiff 1.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 1.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 1.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml 1.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\RGNR_AFD5DBDC.txt 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_bullets.gif 1.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceAmharic.txt 1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\init.js 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF 1.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png 1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml 1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\RGNR_AFD5DBDC.txt 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199609.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01394_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBARV.POC 1.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\WMPMediaSharing.dll.mui 1.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\RGNR_AFD5DBDC.txt 1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF 1.exe File created C:\Program Files\Common Files\System\Ole DB\RGNR_AFD5DBDC.txt 1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo 1.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Mso Example Setup File A.txt 1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo 1.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl.xml 1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00330_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF 1.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\it-IT\FreeCell.exe.mui 1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\settings.js 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00411_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14828_.GIF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar 1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\gadget.xml 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG 1.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\RGNR_AFD5DBDC.txt 1.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat 1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d 1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.CFG 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01740_.GIF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF 1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png 1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\css\settings.css 1.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\currency.js 1.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\ShapeCollector.exe.mui 1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River 1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla 1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\THMBNAIL.PNG 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187851.WMF 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PAPERS.INI 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XOCR3.PSP 1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo 1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RECL.ICO 1.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\flyout.html 1.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png 1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png 1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h 1.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 936 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1840 notepad.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe 1732 1.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1084 wmic.exe Token: SeSecurityPrivilege 1084 wmic.exe Token: SeTakeOwnershipPrivilege 1084 wmic.exe Token: SeLoadDriverPrivilege 1084 wmic.exe Token: SeSystemProfilePrivilege 1084 wmic.exe Token: SeSystemtimePrivilege 1084 wmic.exe Token: SeProfSingleProcessPrivilege 1084 wmic.exe Token: SeIncBasePriorityPrivilege 1084 wmic.exe Token: SeCreatePagefilePrivilege 1084 wmic.exe Token: SeBackupPrivilege 1084 wmic.exe Token: SeRestorePrivilege 1084 wmic.exe Token: SeShutdownPrivilege 1084 wmic.exe Token: SeDebugPrivilege 1084 wmic.exe Token: SeSystemEnvironmentPrivilege 1084 wmic.exe Token: SeRemoteShutdownPrivilege 1084 wmic.exe Token: SeUndockPrivilege 1084 wmic.exe Token: SeManageVolumePrivilege 1084 wmic.exe Token: 33 1084 wmic.exe Token: 34 1084 wmic.exe Token: 35 1084 wmic.exe Token: SeIncreaseQuotaPrivilege 1084 wmic.exe Token: SeSecurityPrivilege 1084 wmic.exe Token: SeTakeOwnershipPrivilege 1084 wmic.exe Token: SeLoadDriverPrivilege 1084 wmic.exe Token: SeSystemProfilePrivilege 1084 wmic.exe Token: SeSystemtimePrivilege 1084 wmic.exe Token: SeProfSingleProcessPrivilege 1084 wmic.exe Token: SeIncBasePriorityPrivilege 1084 wmic.exe Token: SeCreatePagefilePrivilege 1084 wmic.exe Token: SeBackupPrivilege 1084 wmic.exe Token: SeRestorePrivilege 1084 wmic.exe Token: SeShutdownPrivilege 1084 wmic.exe Token: SeDebugPrivilege 1084 wmic.exe Token: SeSystemEnvironmentPrivilege 1084 wmic.exe Token: SeRemoteShutdownPrivilege 1084 wmic.exe Token: SeUndockPrivilege 1084 wmic.exe Token: SeManageVolumePrivilege 1084 wmic.exe Token: 33 1084 wmic.exe Token: 34 1084 wmic.exe Token: 35 1084 wmic.exe Token: SeBackupPrivilege 2036 vssvc.exe Token: SeRestorePrivilege 2036 vssvc.exe Token: SeAuditPrivilege 2036 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1732 wrote to memory of 1084 1732 1.exe 26 PID 1732 wrote to memory of 1084 1732 1.exe 26 PID 1732 wrote to memory of 1084 1732 1.exe 26 PID 1732 wrote to memory of 1084 1732 1.exe 26 PID 1732 wrote to memory of 936 1732 1.exe 28 PID 1732 wrote to memory of 936 1732 1.exe 28 PID 1732 wrote to memory of 936 1732 1.exe 28 PID 1732 wrote to memory of 936 1732 1.exe 28 PID 1732 wrote to memory of 1840 1732 1.exe 33 PID 1732 wrote to memory of 1840 1732 1.exe 33 PID 1732 wrote to memory of 1840 1732 1.exe 33 PID 1732 wrote to memory of 1840 1732 1.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:936
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_AFD5DBDC.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1840
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ebb1e76a32908e6653c933364985f639
SHA169fc0b1ed4cd4548bb4ebbe3d9f2bf7934735ff7
SHA2561c6ab30444efec425084c396107d7f66371bfc526f6f11480263de22a8233c8f
SHA512e35ebebb5c69e26127be6246ca44d8819cc19cbb7fa9eaa861367b414605eb71b66e440fd5bfa404ab950730053e87d5c7daf0bbab7296ee8bd724c81f730abe