Analysis
-
max time kernel
91s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2023, 13:01
Static task
static1
Behavioral task
behavioral1
Sample
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
Resource
win10v2004-20230915-en
General
-
Target
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
-
Size
228KB
-
MD5
e134d5a91ed31516566a091c0caa76fe
-
SHA1
260c54f8ef9450d2366794f35d0b291bdc133ec5
-
SHA256
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785
-
SHA512
4bccd544d3f53e4240b62651465eee6347cf54501437cf7d6f79060707ba702f4ff16435aeb342099f4b238e7b7372a60a2271b3a9b537e4893d743874c8d1db
-
SSDEEP
3072:PaOtRGsL8/MmCtAyBsli4bnQC2mCr/yXt5NKMxyNuX987URxf+zgTP7VZKf:PhGsL8kfAyBslvAyd3KMxomvf+iC
Malware Config
Extracted
C:\Users\Admin\Downloads\How_To_Decrypt_My_Files.txt
ragnarok
Signatures
-
Ragnarok
Ransomware family deployed from Citrix servers infected via CVE-2019-19781.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4716 bcdedit.exe 2220 bcdedit.exe -
Renames multiple (127) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4720 netsh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4156 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4992 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1028 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 1028 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 732 vssvc.exe Token: SeRestorePrivilege 732 vssvc.exe Token: SeAuditPrivilege 732 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1028 wrote to memory of 4940 1028 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 87 PID 1028 wrote to memory of 4940 1028 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 87 PID 1028 wrote to memory of 2820 1028 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 88 PID 1028 wrote to memory of 2820 1028 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 88 PID 1028 wrote to memory of 4564 1028 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 91 PID 1028 wrote to memory of 4564 1028 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 91 PID 1028 wrote to memory of 3736 1028 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 90 PID 1028 wrote to memory of 3736 1028 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 90 PID 4564 wrote to memory of 4716 4564 cmd.exe 94 PID 4564 wrote to memory of 4716 4564 cmd.exe 94 PID 3736 wrote to memory of 4720 3736 cmd.exe 92 PID 3736 wrote to memory of 4720 3736 cmd.exe 92 PID 4940 wrote to memory of 4156 4940 cmd.exe 93 PID 4940 wrote to memory of 4156 4940 cmd.exe 93 PID 2820 wrote to memory of 2220 2820 cmd.exe 95 PID 2820 wrote to memory of 2220 2820 cmd.exe 95 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe"C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4156
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2220
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:4720
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4716
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:732
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\How_To_Decrypt_My_Files.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58dbbf14d95ee3e04a2725a97e68ea795
SHA133238d9e111f21d1d8a89787b2b892b0b4b9ea6e
SHA25606ffe07c23866bcfaba9428b1de2eb65c7db1329be9faf3feb7ffc2d00ac840f
SHA512fc2ea4917510cec23a811793ca644d2bbbab0fc0dfed5a4c238d5201cf30fef0eb3ed1b619c00e45752080ae917953e8d783063e5523c33580014a3a79a833c3
-
Filesize
1KB
MD58dbbf14d95ee3e04a2725a97e68ea795
SHA133238d9e111f21d1d8a89787b2b892b0b4b9ea6e
SHA25606ffe07c23866bcfaba9428b1de2eb65c7db1329be9faf3feb7ffc2d00ac840f
SHA512fc2ea4917510cec23a811793ca644d2bbbab0fc0dfed5a4c238d5201cf30fef0eb3ed1b619c00e45752080ae917953e8d783063e5523c33580014a3a79a833c3