Analysis

  • max time kernel
    129s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    26-09-2021 14:52

General

  • Target

    c80ad6ada1635b8bca10287561eeae15.exe

  • Size

    693KB

  • MD5

    c80ad6ada1635b8bca10287561eeae15

  • SHA1

    adcdbf7bffc69fb590785637a9a78a195421a375

  • SHA256

    e9a78c00f0c651f605119a584225f7ac87ef48eff719b6b4414931c88e7df7df

  • SHA512

    b08ae40cedcace5a918553923dc5a87ea488364c948fe5f3562d2a6353eac0a31779ecd18ef30770b3a5a2098ea7ec8886dc09b73026e407ebc52c39222025ba

Malware Config

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe
    "C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe
      "C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\32879844-93a0-41da-9847-ad909d1bd73b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1712
      • C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe
        "C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe
          "C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1644

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    57ba3fd55153ccfffc38981d45eb27ef

    SHA1

    8b89079e2a405fe04a1a87fe901d88982ef516cb

    SHA256

    19d84b87ec3acb0894fbbb2c95b23053373568282aa6817da64607ed3225dcef

    SHA512

    58ae33ebb38e6bec6332b9085f8b41850b53d7de804bc87a462f9ce7b1e960051d3682fb87a14c159041a7577a36af95cb2edf971e4d23c902d583da9945c0b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    MD5

    ab5c36d10261c173c5896f3478cdc6b7

    SHA1

    87ac53810ad125663519e944bc87ded3979cbee4

    SHA256

    f8e90fb0557fe49d7702cfb506312ac0b24c97802f9c782696db6d47f434e8e9

    SHA512

    e83e4eae44e7a9cbcd267dbfc25a7f4f68b50591e3bbe267324b1f813c9220d565b284994ded5f7d2d371d50e1ebfa647176ec8de9716f754c6b5785c6e897fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    3f5ce173eed18d061760acea4c8f69f3

    SHA1

    c8a02499ede88cb10496fbbc77fee1f2757e6629

    SHA256

    b7666f21ebc73a75f02fefbf7d6f17700897b69301eae07ce4bab6b32ab107c8

    SHA512

    22f7b2af2a230e7f6ae2830d27b5769c07f0c3f8d327cfb6be6a4c632af012e823e303514c62dac8f70c973e4df81aeba10138a930d4a8880caf18c8a7062d24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    64d13837edfef4a89a9c623492a9b332

    SHA1

    01e0278dd285aa11a8f14a7177bd846f4d9f5ff5

    SHA256

    045bd2ff2ad748066903bbd0b22d201b5175f118b210799f5e7067baa29181aa

    SHA512

    4d18075c7568a177ea299c6f0805d984bc8081b16e539b90c20600ccc742f06c6968efe07016d85f49b9db7a7d29f9d26abdb4d33eceb1e188ad574a3b2f393e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    cb3eff6c7111580186680fc931e85a95

    SHA1

    41fb5b04f05c2c51de0fbb8b6872b3b751f8ac90

    SHA256

    21a68bfb667edbd127bb4c4aff22789b47429be36e1dbe8c398ccfe1fa865392

    SHA512

    5689cd8573ae0adc3bbd7defda4e4a81040fd7de0efe3e0891a2305b5a4c65686f9af0b1d48cf61ea12d2849d208171a3496e21d49ddb64cb905dc073cc9285f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    7ab4d897a68e71acd00e32db66040bcc

    SHA1

    a7f12ca1c366da9a6028a180343cfe00dd0ce291

    SHA256

    1286aebae5c0eeaaaf83555eab07ed0907ebac7ee3fae8f5abb8039c74138de8

    SHA512

    6494d373e0e0ae84ce10c4de498da0b7489cc13ac74ebeb63478e48c1c88bade6b17c826685e927f64e6eb4c7a5030f22807524f6a14112ba83356eef85c62fa

  • C:\Users\Admin\AppData\Local\32879844-93a0-41da-9847-ad909d1bd73b\c80ad6ada1635b8bca10287561eeae15.exe
    MD5

    c80ad6ada1635b8bca10287561eeae15

    SHA1

    adcdbf7bffc69fb590785637a9a78a195421a375

    SHA256

    e9a78c00f0c651f605119a584225f7ac87ef48eff719b6b4414931c88e7df7df

    SHA512

    b08ae40cedcace5a918553923dc5a87ea488364c948fe5f3562d2a6353eac0a31779ecd18ef30770b3a5a2098ea7ec8886dc09b73026e407ebc52c39222025ba

  • memory/1120-63-0x0000000001E80000-0x0000000001F9B000-memory.dmp
    Filesize

    1.1MB

  • memory/1268-64-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1268-61-0x0000000000424141-mapping.dmp
  • memory/1268-62-0x0000000074D91000-0x0000000074D93000-memory.dmp
    Filesize

    8KB

  • memory/1268-60-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1644-71-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1644-69-0x0000000000424141-mapping.dmp
  • memory/1712-65-0x0000000000000000-mapping.dmp
  • memory/1780-67-0x0000000000000000-mapping.dmp