Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 16:17
Static task
static1
Behavioral task
behavioral1
Sample
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
Resource
win10v2004-20230915-en
General
-
Target
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe
-
Size
228KB
-
MD5
e134d5a91ed31516566a091c0caa76fe
-
SHA1
260c54f8ef9450d2366794f35d0b291bdc133ec5
-
SHA256
db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785
-
SHA512
4bccd544d3f53e4240b62651465eee6347cf54501437cf7d6f79060707ba702f4ff16435aeb342099f4b238e7b7372a60a2271b3a9b537e4893d743874c8d1db
-
SSDEEP
3072:PaOtRGsL8/MmCtAyBsli4bnQC2mCr/yXt5NKMxyNuX987URxf+zgTP7VZKf:PhGsL8kfAyBslvAyd3KMxomvf+iC
Malware Config
Extracted
C:\Users\Admin\Documents\How_To_Decrypt_My_Files.txt
ragnarok
Signatures
-
Ragnarok
Ransomware family deployed from Citrix servers infected via CVE-2019-19781.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1676 bcdedit.exe 904 bcdedit.exe -
Renames multiple (420) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2700 netsh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2728 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 408 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 408 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 4580 vssvc.exe Token: SeRestorePrivilege 4580 vssvc.exe Token: SeAuditPrivilege 4580 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 408 wrote to memory of 1908 408 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 84 PID 408 wrote to memory of 1908 408 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 84 PID 408 wrote to memory of 488 408 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 85 PID 408 wrote to memory of 488 408 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 85 PID 408 wrote to memory of 2692 408 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 86 PID 408 wrote to memory of 2692 408 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 86 PID 408 wrote to memory of 3964 408 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 87 PID 408 wrote to memory of 3964 408 db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe 87 PID 3964 wrote to memory of 2700 3964 cmd.exe 88 PID 3964 wrote to memory of 2700 3964 cmd.exe 88 PID 1908 wrote to memory of 2728 1908 cmd.exe 89 PID 1908 wrote to memory of 2728 1908 cmd.exe 89 PID 488 wrote to memory of 904 488 cmd.exe 91 PID 488 wrote to memory of 904 488 cmd.exe 91 PID 2692 wrote to memory of 1676 2692 cmd.exe 90 PID 2692 wrote to memory of 1676 2692 cmd.exe 90 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe"C:\Users\Admin\AppData\Local\Temp\db8b499d613b604a439bca37c3be2f578bdfcde1b2271eccbcf22db85996e785.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2728
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:904
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1676
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:2700
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d1aa0cb14ae2f19de8c28d883569d614
SHA1ce50c26c6934ba06cc632bfcb45b13ca2abfd316
SHA256a372d89d7da82374da6b29fdcc7cbdac8768dae61d6b5842aecadb39ac8a4a37
SHA51285530feea8cf38e07fcfc13692402bc71f2b239cf23e2f7683112700cc662205ce6c76c05f72d630ee6ee86445cbed3c25d7f5d1ea6c8c6d08a10e26de6b8a68