Analysis
-
max time kernel
162s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 16:17
Static task
static1
Behavioral task
behavioral1
Sample
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
Resource
win10v2004-20230915-en
General
-
Target
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
-
Size
228KB
-
MD5
e134d5a91ed31516566a091c0caa76fe
-
SHA1
260c54f8ef9450d2366794f35d0b291bdc133ec5
-
SHA256
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785
-
SHA512
4bccd544d3f53e4240b62651465eee6347cf54501437cf7d6f79060707ba702f4ff16435aeb342099f4b238e7b7372a60a2271b3a9b537e4893d743874c8d1db
-
SSDEEP
3072:PaOtRGsL8/MmCtAyBsli4bnQC2mCr/yXt5NKMxyNuX987URxf+zgTP7VZKf:PhGsL8kfAyBslvAyd3KMxomvf+iC
Malware Config
Extracted
C:\Users\Admin\Downloads\How_To_Decrypt_My_Files.txt
ragnarok
Signatures
-
Ragnarok
Ransomware family deployed from Citrix servers infected via CVE-2019-19781.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2160 bcdedit.exe 3900 bcdedit.exe -
Renames multiple (262) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1952 netsh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4948 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4284 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 4284 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1760 vssvc.exe Token: SeRestorePrivilege 1760 vssvc.exe Token: SeAuditPrivilege 1760 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4284 wrote to memory of 1816 4284 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 85 PID 4284 wrote to memory of 1816 4284 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 85 PID 4284 wrote to memory of 4812 4284 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 87 PID 4284 wrote to memory of 4812 4284 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 87 PID 4284 wrote to memory of 5096 4284 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 86 PID 4284 wrote to memory of 5096 4284 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 86 PID 4284 wrote to memory of 2132 4284 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 88 PID 4284 wrote to memory of 2132 4284 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 88 PID 5096 wrote to memory of 2160 5096 cmd.exe 89 PID 5096 wrote to memory of 2160 5096 cmd.exe 89 PID 1816 wrote to memory of 4948 1816 cmd.exe 90 PID 1816 wrote to memory of 4948 1816 cmd.exe 90 PID 4812 wrote to memory of 3900 4812 cmd.exe 91 PID 4812 wrote to memory of 3900 4812 cmd.exe 91 PID 2132 wrote to memory of 1952 2132 cmd.exe 92 PID 2132 wrote to memory of 1952 2132 cmd.exe 92 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe"C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4948
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2160
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3900
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:1952
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b525dc0d54faddcdac9fb1602831df7
SHA1d5a3298d3de50de57d230c52140022b58f4c14d4
SHA2561318997dc2e21093a44f831abfa25f6348039855ac86552a488e389f2f4d6dbc
SHA512562a231908a8ad500a740484aa18d41853f4c37e7db03c450a973e0d5b4fecbc7468d5b49272766461f2b38097011cf7da78f3e3448197b2122a240314c3c7d0