Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 12:51
Static task
static1
Behavioral task
behavioral1
Sample
since1969.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
since1969.exe
Resource
win10v2004-20230915-en
General
-
Target
since1969.exe
-
Size
210KB
-
MD5
48452dd2506831d0b340e45b08799623
-
SHA1
74993759f49d123ec334111f29cdbbf2e0276b58
-
SHA256
b7319f3e21c3941fc2a960b67a150b02f1f3389825164140e75dfa023a73d34c
-
SHA512
5a0b4f5884ae2d302661b0581ab2475c1403555af0f531e1d0c29e240454dfe9979a32979d30856c5ad5da0ea1ffac1ec2c16eb6fa07b7ece74e069fcf2e5958
-
SSDEEP
3072:LNWPHNek0igmpXlZwbvsBQUbtqJQW7xAZ22yz6VoSYMFZoJ8lsPGKLpZnoHq86fa:RGSigm1lmbaBp7O6qSYCiNPhzHa
Malware Config
Extracted
C:\Users\Admin\Documents\!!ReadMe_To_Decrypt_My_Files.txt
ragnarok
Signatures
-
Ragnarok
Ransomware family deployed from Citrix servers infected via CVE-2019-19781.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2372 bcdedit.exe 3912 bcdedit.exe -
Renames multiple (1683) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4300 netsh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 28 IoCs
description ioc Process File created C:\Users\Admin\Videos\desktop.ini since1969.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini since1969.exe File created C:\Users\Admin\Searches\desktop.ini since1969.exe File created C:\Users\Public\Documents\desktop.ini since1969.exe File created C:\Users\Public\Downloads\desktop.ini since1969.exe File created C:\Users\Public\Libraries\desktop.ini since1969.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini since1969.exe File created C:\Users\Admin\Downloads\desktop.ini since1969.exe File created C:\Users\Admin\Favorites\desktop.ini since1969.exe File created C:\Users\Admin\OneDrive\desktop.ini since1969.exe File created C:\Users\Public\AccountPictures\desktop.ini since1969.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini since1969.exe File created C:\Users\Admin\Documents\desktop.ini since1969.exe File created C:\Users\Admin\Links\desktop.ini since1969.exe File created C:\Users\Admin\Pictures\desktop.ini since1969.exe File created C:\Users\Public\Pictures\desktop.ini since1969.exe File created C:\Users\Public\Videos\desktop.ini since1969.exe File created C:\Users\Public\desktop.ini since1969.exe File created C:\Users\Admin\3D Objects\desktop.ini since1969.exe File created C:\Users\Admin\Contacts\desktop.ini since1969.exe File created C:\Users\Admin\Desktop\desktop.ini since1969.exe File created C:\Users\Admin\Music\desktop.ini since1969.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini since1969.exe File created C:\Users\Admin\Favorites\Links\desktop.ini since1969.exe File created C:\Users\Admin\Saved Games\desktop.ini since1969.exe File created C:\Users\Public\Desktop\desktop.ini since1969.exe File created C:\Users\Public\Music\desktop.ini since1969.exe File created C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini since1969.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1672 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2244 since1969.exe 2244 since1969.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 4676 vssvc.exe Token: SeRestorePrivilege 4676 vssvc.exe Token: SeAuditPrivilege 4676 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2244 wrote to memory of 3368 2244 since1969.exe 86 PID 2244 wrote to memory of 3368 2244 since1969.exe 86 PID 2244 wrote to memory of 2392 2244 since1969.exe 93 PID 2244 wrote to memory of 2392 2244 since1969.exe 93 PID 2244 wrote to memory of 960 2244 since1969.exe 92 PID 2244 wrote to memory of 960 2244 since1969.exe 92 PID 2244 wrote to memory of 1144 2244 since1969.exe 91 PID 2244 wrote to memory of 1144 2244 since1969.exe 91 PID 3368 wrote to memory of 1672 3368 cmd.exe 94 PID 3368 wrote to memory of 1672 3368 cmd.exe 94 PID 1144 wrote to memory of 4300 1144 cmd.exe 95 PID 1144 wrote to memory of 4300 1144 cmd.exe 95 PID 2392 wrote to memory of 3912 2392 cmd.exe 97 PID 2392 wrote to memory of 3912 2392 cmd.exe 97 PID 960 wrote to memory of 2372 960 cmd.exe 96 PID 960 wrote to memory of 2372 960 cmd.exe 96 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\since1969.exe"C:\Users\Admin\AppData\Local\Temp\since1969.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1672
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:4300
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2372
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3912
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a638f0bc5342da09803b511020d3ac81
SHA1dd17c981d0e974658aa78d7a134e6765d9018cc9
SHA25631365ebb0107fc373a12ad26dbae332d5b277796964fab1d4fa750f755ccbf5c
SHA512a97b369bcc327f3817b9627f675cbe22f8fb98f576837ab2e8ae8a2387310fd3477128ae70912ce73c70ba9346831fd8ccddd6bbc7ac6bdcd73033816cc459d1