Analysis
-
max time kernel
121s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12/10/2023, 16:17
Static task
static1
Behavioral task
behavioral1
Sample
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
Resource
win10v2004-20230915-en
General
-
Target
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
-
Size
228KB
-
MD5
e134d5a91ed31516566a091c0caa76fe
-
SHA1
260c54f8ef9450d2366794f35d0b291bdc133ec5
-
SHA256
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785
-
SHA512
4bccd544d3f53e4240b62651465eee6347cf54501437cf7d6f79060707ba702f4ff16435aeb342099f4b238e7b7372a60a2271b3a9b537e4893d743874c8d1db
-
SSDEEP
3072:PaOtRGsL8/MmCtAyBsli4bnQC2mCr/yXt5NKMxyNuX987URxf+zgTP7VZKf:PhGsL8kfAyBslvAyd3KMxomvf+iC
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\How_To_Decrypt_My_Files.txt
ragnarok
Signatures
-
Ragnarok
Ransomware family deployed from Citrix servers infected via CVE-2019-19781.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2336 bcdedit.exe 2588 bcdedit.exe -
Renames multiple (84) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2572 netsh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2140 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2636 vssvc.exe Token: SeRestorePrivilege 2636 vssvc.exe Token: SeAuditPrivilege 2636 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2792 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 32 PID 2092 wrote to memory of 2792 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 32 PID 2092 wrote to memory of 2792 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 32 PID 2092 wrote to memory of 2792 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 32 PID 2092 wrote to memory of 2328 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 31 PID 2092 wrote to memory of 2328 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 31 PID 2092 wrote to memory of 2328 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 31 PID 2092 wrote to memory of 2328 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 31 PID 2092 wrote to memory of 2668 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 30 PID 2092 wrote to memory of 2668 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 30 PID 2092 wrote to memory of 2668 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 30 PID 2092 wrote to memory of 2668 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 30 PID 2092 wrote to memory of 2060 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 29 PID 2092 wrote to memory of 2060 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 29 PID 2092 wrote to memory of 2060 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 29 PID 2092 wrote to memory of 2060 2092 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 29 PID 2060 wrote to memory of 2572 2060 cmd.exe 33 PID 2060 wrote to memory of 2572 2060 cmd.exe 33 PID 2060 wrote to memory of 2572 2060 cmd.exe 33 PID 2792 wrote to memory of 2140 2792 cmd.exe 34 PID 2792 wrote to memory of 2140 2792 cmd.exe 34 PID 2792 wrote to memory of 2140 2792 cmd.exe 34 PID 2668 wrote to memory of 2336 2668 cmd.exe 35 PID 2668 wrote to memory of 2336 2668 cmd.exe 35 PID 2668 wrote to memory of 2336 2668 cmd.exe 35 PID 2328 wrote to memory of 2588 2328 cmd.exe 36 PID 2328 wrote to memory of 2588 2328 cmd.exe 36 PID 2328 wrote to memory of 2588 2328 cmd.exe 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe"C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\cmd.execmd.exe /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:2572
-
-
-
C:\Windows\system32\cmd.execmd.exe /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2336
-
-
-
C:\Windows\system32\cmd.execmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2588
-
-
-
C:\Windows\system32\cmd.execmd.exe /c vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2140
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5386529c1c9bd5efb3160a0656b62597c
SHA1794460d45e3d4533c9ae16ed71df7d41c3a3e1c2
SHA25643182ad6dd2d18fcebec9afc258b8ab344cfbcb6eeb379b9dc95b678f8f874dd
SHA512b66a3141227fa8b0b7fb0f8fa2c67ce6f9fe7fadfa03d7f17606e542163c87472c554a71da5154e4e82381787b364b9055c1706718c4804f6331c45521d7056a