Analysis
-
max time kernel
62s -
max time network
21s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
23/09/2020, 11:33
Static task
static1
Behavioral task
behavioral1
Sample
l.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
l.exe
Resource
win10v200722
General
-
Target
l.exe
-
Size
5.4MB
-
MD5
d735552452a4c85c6f7cbacb67bafa38
-
SHA1
94a55c38e34930ac4a11bef628b3678721759179
-
SHA256
4110e5497ebc7f2f587412c08967e815d142494a1027ef235c375d2841bc0b6a
-
SHA512
7627870b3f097cd12257f55e1165f4fd4662adb1a9ce88cb2f4198109e11a9ca7c5c5e76c8a5b9072034fae094e71561d49d3e53f7765b8776c861f3d3a70ed4
Malware Config
Extracted
C:\!!ReadMe_To_Decrypt_My_Files.txt
ragnarok
Signatures
-
Ragnarok
Ransomware family deployed from Citrix servers infected via CVE-2019-19781.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1592 bcdedit.exe 1604 bcdedit.exe -
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\DisableDismount.raw => C:\Users\Admin\Pictures\DisableDismount.raw.ragnarok l.exe File renamed C:\Users\Admin\Pictures\InvokeClose.raw => C:\Users\Admin\Pictures\InvokeClose.raw.ragnarok l.exe File renamed C:\Users\Admin\Pictures\RedoSearch.crw => C:\Users\Admin\Pictures\RedoSearch.crw.ragnarok l.exe File renamed C:\Users\Admin\Pictures\UnlockUndo.tif => C:\Users\Admin\Pictures\UnlockUndo.tif.ragnarok l.exe File renamed C:\Users\Admin\Pictures\DebugConvertFrom.png => C:\Users\Admin\Pictures\DebugConvertFrom.png.ragnarok l.exe File renamed C:\Users\Admin\Pictures\StepOut.png => C:\Users\Admin\Pictures\StepOut.png.ragnarok l.exe File renamed C:\Users\Admin\Pictures\StepShow.raw => C:\Users\Admin\Pictures\StepShow.raw.ragnarok l.exe File renamed C:\Users\Admin\Pictures\TestExpand.crw => C:\Users\Admin\Pictures\TestExpand.crw.ragnarok l.exe File renamed C:\Users\Admin\Pictures\WriteApprove.crw => C:\Users\Admin\Pictures\WriteApprove.crw.ragnarok l.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File created C:\Users\Public\Libraries\desktop.ini l.exe File created C:\Users\Public\Pictures\desktop.ini l.exe File created C:\Users\Admin\Favorites\Links for United States\desktop.ini l.exe File created C:\Users\Public\Music\desktop.ini l.exe File created C:\Users\Public\Recorded TV\Sample Media\desktop.ini l.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini l.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini l.exe File created C:\Users\Admin\Contacts\desktop.ini l.exe File created C:\Users\Admin\Links\desktop.ini l.exe File created C:\Users\Public\Downloads\desktop.ini l.exe File created C:\Users\Public\Desktop\desktop.ini l.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0V5SICB9\desktop.ini l.exe File created C:\Users\Admin\Downloads\desktop.ini l.exe File created C:\Users\Admin\Music\desktop.ini l.exe File created C:\Users\Public\Music\Sample Music\desktop.ini l.exe File created C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini l.exe File created C:\Users\Admin\Desktop\desktop.ini l.exe File created C:\Users\Admin\Saved Games\desktop.ini l.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\UBDEWKGM\desktop.ini l.exe File created C:\Users\Public\Videos\desktop.ini l.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4AO3J8KQ\desktop.ini l.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\G9Q5MRQ4\desktop.ini l.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini l.exe File created C:\Users\Admin\Favorites\desktop.ini l.exe File created C:\Users\Admin\Pictures\desktop.ini l.exe File created C:\Users\Public\Documents\desktop.ini l.exe File created C:\Users\Admin\Favorites\Links\desktop.ini l.exe File created C:\Users\Public\Pictures\Sample Pictures\desktop.ini l.exe File created C:\Users\Public\desktop.ini l.exe File created C:\Users\Admin\Searches\desktop.ini l.exe File created C:\Users\Public\Recorded TV\desktop.ini l.exe File created C:\Users\Admin\Documents\desktop.ini l.exe File created C:\Users\Admin\Videos\desktop.ini l.exe File created C:\Users\Public\Videos\Sample Videos\desktop.ini l.exe -
Modifies service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\LocalConfig netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\Enroll\HcsGroups netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\UI netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs netsh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1644 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1764 l.exe 1764 l.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1612 vssvc.exe Token: SeRestorePrivilege 1612 vssvc.exe Token: SeAuditPrivilege 1612 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1764 wrote to memory of 2040 1764 l.exe 26 PID 1764 wrote to memory of 2040 1764 l.exe 26 PID 1764 wrote to memory of 2040 1764 l.exe 26 PID 1764 wrote to memory of 2040 1764 l.exe 26 PID 1764 wrote to memory of 1032 1764 l.exe 27 PID 1764 wrote to memory of 1032 1764 l.exe 27 PID 1764 wrote to memory of 1032 1764 l.exe 27 PID 1764 wrote to memory of 1032 1764 l.exe 27 PID 1764 wrote to memory of 1200 1764 l.exe 29 PID 1764 wrote to memory of 1200 1764 l.exe 29 PID 1764 wrote to memory of 1200 1764 l.exe 29 PID 1764 wrote to memory of 1200 1764 l.exe 29 PID 1764 wrote to memory of 1828 1764 l.exe 31 PID 1764 wrote to memory of 1828 1764 l.exe 31 PID 1764 wrote to memory of 1828 1764 l.exe 31 PID 1764 wrote to memory of 1828 1764 l.exe 31 PID 1032 wrote to memory of 1592 1032 cmd.exe 34 PID 1032 wrote to memory of 1592 1032 cmd.exe 34 PID 1032 wrote to memory of 1592 1032 cmd.exe 34 PID 1200 wrote to memory of 1604 1200 cmd.exe 35 PID 1200 wrote to memory of 1604 1200 cmd.exe 35 PID 1200 wrote to memory of 1604 1200 cmd.exe 35 PID 2040 wrote to memory of 1644 2040 cmd.exe 36 PID 2040 wrote to memory of 1644 2040 cmd.exe 36 PID 2040 wrote to memory of 1644 2040 cmd.exe 36 PID 1828 wrote to memory of 1700 1828 cmd.exe 37 PID 1828 wrote to memory of 1700 1828 cmd.exe 37 PID 1828 wrote to memory of 1700 1828 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\l.exe"C:\Users\Admin\AppData\Local\Temp\l.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\cmd.execmd.exe /c vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1644
-
-
-
C:\Windows\system32\cmd.execmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1592
-
-
-
C:\Windows\system32\cmd.execmd.exe /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1604
-
-
-
C:\Windows\system32\cmd.execmd.exe /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies service
PID:1700
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1612