Analysis

  • max time kernel
    144s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    08-07-2020 10:56

General

  • Target

    744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe

  • Size

    780KB

  • MD5

    9bd737b220a4040dbcaf17f48be54a98

  • SHA1

    9a64f521040e7250e8ae523cf2cc8f75753e4cf7

  • SHA256

    744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751

  • SHA512

    135e292c99e65ad22b20d446130f4a96e1de896a642eb5cf262957ad5fe78f867cc980270d8e8b636615ecbf4f539f8330bf1664aea2a1c0005a441d0f838d68

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-9fpnK9F5nP Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0239yjnkjddrt97hMcutYnZzRfb1pNqZr7bo6DicLLuvLsmnacTL1
URLs

https://we.tl/t-9fpnK9F5nP

Signatures

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Checks for installed software on the system 1 TTPs 29 IoCs
  • Suspicious use of WriteProcessMemory 77 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Drops file in Drivers directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Disables Task Manager via registry modification
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Executes dropped EXE 5 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Kills process with taskkill 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

Processes

  • C:\Users\Admin\AppData\Local\Temp\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe
    "C:\Users\Admin\AppData\Local\Temp\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    • Adds Run entry to start application
    PID:616
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\94afc097-55ed-44bc-97ae-9fa0ee4bac89" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:1056
    • C:\Users\Admin\AppData\Local\Temp\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe
      "C:\Users\Admin\AppData\Local\Temp\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: EnumeratesProcesses
      • Loads dropped DLL
      PID:1532
      • C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe
        "C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        • Loads dropped DLL
        • Executes dropped EXE
        PID:1788
        • C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe
          "C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe" --Admin
          4⤵
          • Suspicious use of WriteProcessMemory
          • Loads dropped DLL
          • Executes dropped EXE
          PID:1660
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            PID:1976
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\Admin\AppData\Local\script.ps1""' -Verb RunAs}"
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • Suspicious behavior: EnumeratesProcesses
            PID:1284
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\script.ps1
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious behavior: EnumeratesProcesses
              PID:1332
          • C:\Program Files\Windows Defender\mpcmdrun.exe
            "C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all
            5⤵
            • Deletes Windows Defender Definitions
            PID:316
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""
            5⤵
              PID:472
        • C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin2.exe
          "C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin2.exe"
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          PID:1640
        • C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\5.exe
          "C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\5.exe"
          3⤵
          • Checks processor information in registry
          • Checks for installed software on the system
          • Suspicious behavior: EnumeratesProcesses
          • Loads dropped DLL
          • Executes dropped EXE
          PID:1108
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /im 5.exe /f & erase C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\5.exe & exit
            4⤵
              PID:1944
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /im 5.exe /f
                5⤵
                • Suspicious use of AdjustPrivilegeToken
                • Kills process with taskkill
                PID:1988
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {E1879474-5954-4B97-88E2-A77F25952152} S-1-5-21-1131729243-447456001-3632642222-1000:AVGLFESB\Admin:Interactive:[1]
        1⤵
          PID:1660
          • C:\Users\Admin\AppData\Local\94afc097-55ed-44bc-97ae-9fa0ee4bac89\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe
            C:\Users\Admin\AppData\Local\94afc097-55ed-44bc-97ae-9fa0ee4bac89\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe --Task
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Executes dropped EXE
            PID:572

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\SystemID\PersonalID.txt

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        • C:\Users\Admin\AppData\Local\94afc097-55ed-44bc-97ae-9fa0ee4bac89\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe

        • C:\Users\Admin\AppData\Local\94afc097-55ed-44bc-97ae-9fa0ee4bac89\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex

        • C:\Users\Admin\AppData\Local\Temp\delself.bat

        • C:\Users\Admin\AppData\Local\bowsakkdestx.txt

        • C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\5.exe

        • C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\5.exe

        • C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • C:\Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin2.exe

        • C:\Users\Admin\AppData\Local\script.ps1

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        • \ProgramData\mozglue.dll

        • \ProgramData\msvcp140.dll

        • \ProgramData\nss3.dll

        • \ProgramData\vcruntime140.dll

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\5.exe

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\5.exe

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin1.exe

        • \Users\Admin\AppData\Local\f69a8ed6-a476-4acf-bea8-e257cfc477b8\updatewin2.exe

        • memory/316-51-0x0000000000000000-mapping.dmp

        • memory/472-55-0x0000000000000000-mapping.dmp

        • memory/572-71-0x0000000000220000-0x00000000002B1000-memory.dmp

          Filesize

          580KB

        • memory/572-73-0x00000000026A0000-0x00000000026B1000-memory.dmp

          Filesize

          68KB

        • memory/572-68-0x0000000000000000-mapping.dmp

        • memory/616-0-0x0000000000220000-0x00000000002B1000-memory.dmp

          Filesize

          580KB

        • memory/616-1-0x0000000002650000-0x0000000002661000-memory.dmp

          Filesize

          68KB

        • memory/1056-2-0x0000000000000000-mapping.dmp

        • memory/1108-59-0x0000000000DDA000-0x0000000000DDB000-memory.dmp

          Filesize

          4KB

        • memory/1108-37-0x0000000000000000-mapping.dmp

        • memory/1108-60-0x0000000000EC0000-0x0000000000ED1000-memory.dmp

          Filesize

          68KB

        • memory/1284-39-0x0000000000000000-mapping.dmp

        • memory/1332-50-0x0000000000000000-mapping.dmp

        • memory/1532-6-0x0000000002600000-0x0000000002611000-memory.dmp

          Filesize

          68KB

        • memory/1532-4-0x0000000000000000-mapping.dmp

        • memory/1532-70-0x0000000003E40000-0x0000000003E51000-memory.dmp

          Filesize

          68KB

        • memory/1532-74-0x0000000003E40000-0x0000000003E51000-memory.dmp

          Filesize

          68KB

        • memory/1532-72-0x0000000004250000-0x0000000004261000-memory.dmp

          Filesize

          68KB

        • memory/1532-5-0x0000000000300000-0x0000000000391000-memory.dmp

          Filesize

          580KB

        • memory/1640-19-0x0000000000000000-mapping.dmp

        • memory/1640-21-0x0000000001D60000-0x0000000001D71000-memory.dmp

          Filesize

          68KB

        • memory/1640-30-0x000000000055F000-0x0000000000560000-memory.dmp

          Filesize

          4KB

        • memory/1660-24-0x0000000000000000-mapping.dmp

        • memory/1660-29-0x0000000001F60000-0x0000000001F71000-memory.dmp

          Filesize

          68KB

        • memory/1660-31-0x0000000000562000-0x0000000000563000-memory.dmp

          Filesize

          4KB

        • memory/1788-16-0x0000000002160000-0x0000000002171000-memory.dmp

          Filesize

          68KB

        • memory/1788-10-0x0000000000000000-mapping.dmp

        • memory/1788-17-0x0000000000520000-0x0000000000521000-memory.dmp

          Filesize

          4KB

        • memory/1944-65-0x0000000000000000-mapping.dmp

        • memory/1976-32-0x0000000000000000-mapping.dmp

        • memory/1988-66-0x0000000000000000-mapping.dmp