Analysis
-
max time kernel
21s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2023, 13:06
Static task
static1
Behavioral task
behavioral1
Sample
since1969.exe
Resource
win10v2004-20230915-en
General
-
Target
since1969.exe
-
Size
210KB
-
MD5
48452dd2506831d0b340e45b08799623
-
SHA1
74993759f49d123ec334111f29cdbbf2e0276b58
-
SHA256
b7319f3e21c3941fc2a960b67a150b02f1f3389825164140e75dfa023a73d34c
-
SHA512
5a0b4f5884ae2d302661b0581ab2475c1403555af0f531e1d0c29e240454dfe9979a32979d30856c5ad5da0ea1ffac1ec2c16eb6fa07b7ece74e069fcf2e5958
-
SSDEEP
3072:LNWPHNek0igmpXlZwbvsBQUbtqJQW7xAZ22yz6VoSYMFZoJ8lsPGKLpZnoHq86fa:RGSigm1lmbaBp7O6qSYCiNPhzHa
Malware Config
Extracted
C:\Users\Admin\Documents\!!ReadMe_To_Decrypt_My_Files.txt
ragnarok
Signatures
-
Ragnarok
Ransomware family deployed from Citrix servers infected via CVE-2019-19781.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3772 bcdedit.exe 2144 bcdedit.exe -
Renames multiple (187) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2956 netsh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 25 IoCs
description ioc Process File created C:\Users\Admin\Searches\desktop.ini since1969.exe File created C:\Users\Public\Desktop\desktop.ini since1969.exe File created C:\Users\Public\Downloads\desktop.ini since1969.exe File created C:\Users\Public\desktop.ini since1969.exe File created C:\Users\Admin\Documents\desktop.ini since1969.exe File created C:\Users\Public\Pictures\desktop.ini since1969.exe File created C:\Users\Public\Videos\desktop.ini since1969.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini since1969.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini since1969.exe File created C:\Users\Admin\Links\desktop.ini since1969.exe File created C:\Users\Public\Libraries\desktop.ini since1969.exe File created C:\Users\Admin\Downloads\desktop.ini since1969.exe File created C:\Users\Admin\Favorites\desktop.ini since1969.exe File created C:\Users\Admin\Music\desktop.ini since1969.exe File created C:\Users\Admin\Pictures\desktop.ini since1969.exe File created C:\Users\Admin\Saved Games\desktop.ini since1969.exe File created C:\Users\Public\AccountPictures\desktop.ini since1969.exe File created C:\Users\Admin\Contacts\desktop.ini since1969.exe File created C:\Users\Admin\Desktop\desktop.ini since1969.exe File created C:\Users\Admin\Videos\desktop.ini since1969.exe File created C:\Users\Public\Documents\desktop.ini since1969.exe File created C:\Users\Public\Music\desktop.ini since1969.exe File created C:\Users\Admin\Favorites\Links\desktop.ini since1969.exe File created C:\Users\Admin\3D Objects\desktop.ini since1969.exe File created C:\Users\Admin\OneDrive\desktop.ini since1969.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4660 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2692 since1969.exe 2692 since1969.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 4852 vssvc.exe Token: SeRestorePrivilege 4852 vssvc.exe Token: SeAuditPrivilege 4852 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2692 wrote to memory of 4124 2692 since1969.exe 82 PID 2692 wrote to memory of 4124 2692 since1969.exe 82 PID 2692 wrote to memory of 64 2692 since1969.exe 89 PID 2692 wrote to memory of 64 2692 since1969.exe 89 PID 2692 wrote to memory of 3824 2692 since1969.exe 88 PID 2692 wrote to memory of 3824 2692 since1969.exe 88 PID 2692 wrote to memory of 4288 2692 since1969.exe 83 PID 2692 wrote to memory of 4288 2692 since1969.exe 83 PID 3824 wrote to memory of 2144 3824 cmd.exe 93 PID 3824 wrote to memory of 2144 3824 cmd.exe 93 PID 64 wrote to memory of 3772 64 cmd.exe 90 PID 64 wrote to memory of 3772 64 cmd.exe 90 PID 4124 wrote to memory of 4660 4124 cmd.exe 92 PID 4124 wrote to memory of 4660 4124 cmd.exe 92 PID 4288 wrote to memory of 2956 4288 cmd.exe 91 PID 4288 wrote to memory of 2956 4288 cmd.exe 91 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\since1969.exe"C:\Users\Admin\AppData\Local\Temp\since1969.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4660
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:2956
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2144
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3772
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\!!ReadMe_To_Decrypt_My_Files.txt1⤵PID:4900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD573c53961cf78717b53c202185ac16689
SHA1fd7ff71024022ff9b81ba78673cc1bfd921df09d
SHA2568ebb07510fe88303955a0a41368242d7bf9c5c684439952d4f6485cbf819d4c9
SHA512ab6f7aa4c5e15062d389590de0bccb04210ecd6330457fddf4eb92946a3bc46a5f8e9011a68f37a8fa229a623ddec3744dcbca81fa3d7267e9f6c70027223448
-
Filesize
2KB
MD573c53961cf78717b53c202185ac16689
SHA1fd7ff71024022ff9b81ba78673cc1bfd921df09d
SHA2568ebb07510fe88303955a0a41368242d7bf9c5c684439952d4f6485cbf819d4c9
SHA512ab6f7aa4c5e15062d389590de0bccb04210ecd6330457fddf4eb92946a3bc46a5f8e9011a68f37a8fa229a623ddec3744dcbca81fa3d7267e9f6c70027223448