Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 14:52

General

  • Target

    c80ad6ada1635b8bca10287561eeae15.exe

  • Size

    693KB

  • MD5

    c80ad6ada1635b8bca10287561eeae15

  • SHA1

    adcdbf7bffc69fb590785637a9a78a195421a375

  • SHA256

    e9a78c00f0c651f605119a584225f7ac87ef48eff719b6b4414931c88e7df7df

  • SHA512

    b08ae40cedcace5a918553923dc5a87ea488364c948fe5f3562d2a6353eac0a31779ecd18ef30770b3a5a2098ea7ec8886dc09b73026e407ebc52c39222025ba

Malware Config

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe
    "C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe
      "C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3748
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\f5fd33de-4dd5-4e86-8602-7c113b45808c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:756
      • C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe
        "C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3180
        • C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe
          "C:\Users\Admin\AppData\Local\Temp\c80ad6ada1635b8bca10287561eeae15.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    57ba3fd55153ccfffc38981d45eb27ef

    SHA1

    8b89079e2a405fe04a1a87fe901d88982ef516cb

    SHA256

    19d84b87ec3acb0894fbbb2c95b23053373568282aa6817da64607ed3225dcef

    SHA512

    58ae33ebb38e6bec6332b9085f8b41850b53d7de804bc87a462f9ce7b1e960051d3682fb87a14c159041a7577a36af95cb2edf971e4d23c902d583da9945c0b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    3f5ce173eed18d061760acea4c8f69f3

    SHA1

    c8a02499ede88cb10496fbbc77fee1f2757e6629

    SHA256

    b7666f21ebc73a75f02fefbf7d6f17700897b69301eae07ce4bab6b32ab107c8

    SHA512

    22f7b2af2a230e7f6ae2830d27b5769c07f0c3f8d327cfb6be6a4c632af012e823e303514c62dac8f70c973e4df81aeba10138a930d4a8880caf18c8a7062d24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    e9ae5896bb7511e9a94a159152858d4e

    SHA1

    7fbd07af9fcbda341fcbdbb41eab86d7135b0184

    SHA256

    079a91e666d9232f8a2bb901cd7f0cce93cd990539765b1ab91567333e3f39ac

    SHA512

    851cc9ef58d466b584b42856b98b3bb73d5992f7c26c3b53c5a3744a6e49eee5cfd1ed0e0bea0f14e4562e6a7dce0c64f2f68a35806c0d7267b4657a7191d57c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    b5c54e3a3bceb561d800673fda4407f0

    SHA1

    58b154feb7097b8eb6daaba09acbcafa4121b506

    SHA256

    378ae3372c9ba24158f73169511e469ca014b36962be34dedd52447d850758e9

    SHA512

    f67fa4bf0f6aafd7f4ff87d5d0564317dc89872b6cfbdb989e0dd6e7684a63a5ab64888771ffa6a349da46f69a0d0a54ab9d45c9fe66dd6a8642d1215389f0e1

  • C:\Users\Admin\AppData\Local\f5fd33de-4dd5-4e86-8602-7c113b45808c\c80ad6ada1635b8bca10287561eeae15.exe
    MD5

    c80ad6ada1635b8bca10287561eeae15

    SHA1

    adcdbf7bffc69fb590785637a9a78a195421a375

    SHA256

    e9a78c00f0c651f605119a584225f7ac87ef48eff719b6b4414931c88e7df7df

    SHA512

    b08ae40cedcace5a918553923dc5a87ea488364c948fe5f3562d2a6353eac0a31779ecd18ef30770b3a5a2098ea7ec8886dc09b73026e407ebc52c39222025ba

  • memory/756-119-0x0000000000000000-mapping.dmp
  • memory/1628-124-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1628-123-0x0000000000424141-mapping.dmp
  • memory/3180-121-0x0000000000000000-mapping.dmp
  • memory/3704-115-0x0000000002490000-0x00000000025AB000-memory.dmp
    Filesize

    1.1MB

  • memory/3748-118-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3748-116-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3748-117-0x0000000000424141-mapping.dmp