Analysis
-
max time kernel
52s -
max time network
130s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
06-12-2021 03:37
Static task
static1
Behavioral task
behavioral1
Sample
0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe
Resource
win10-en-20211014
General
-
Target
0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe
-
Size
826KB
-
MD5
4a00896f19a36e2f34b23be43ebe48d5
-
SHA1
4ff12a883edb79055cae298b99f00dcb70a47243
-
SHA256
0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0
-
SHA512
5cda3ddaf82fb0baa5ac8ad3327a4699bbd0c1784a80073c9c19f82d1f3153704aab8026d8d6fd2df2136302079b1aa3c6d23ab20666b2cb3fe7c10dacfd4ee1
Malware Config
Extracted
djvu
http://tzgl.org/lancer/get.php
-
extension
.hgsh
-
offline_id
gYuqQ5GsAaJom08TivUVhlPzZDKd916x4NcXrWt1
-
payload_url
http://kotob.top/dl/build2.exe
http://tzgl.org/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-m8LBBi8x8F Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0358Sigrj
Signatures
-
Detected Djvu ransomware 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2592-116-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2592-117-0x0000000000424141-mapping.dmp family_djvu behavioral1/memory/3152-118-0x0000000002410000-0x000000000252B000-memory.dmp family_djvu behavioral1/memory/2592-119-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/3868-125-0x0000000000424141-mapping.dmp family_djvu behavioral1/memory/3868-130-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
-
Modifies file permissions 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\85869c60-8d60-4bbf-b0c2-a3edb4dc9187\\0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe\" --AutoStart" 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 api.2ip.ua 9 api.2ip.ua 26 api.2ip.ua -
Suspicious use of SetThreadContext 2 IoCs
Processes:
0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exedescription pid process target process PID 3152 set thread context of 2592 3152 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2088 set thread context of 3868 2088 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exepid process 2592 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 2592 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 3868 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 3868 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exedescription pid process target process PID 3152 wrote to memory of 2592 3152 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 3152 wrote to memory of 2592 3152 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 3152 wrote to memory of 2592 3152 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 3152 wrote to memory of 2592 3152 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 3152 wrote to memory of 2592 3152 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 3152 wrote to memory of 2592 3152 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 3152 wrote to memory of 2592 3152 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 3152 wrote to memory of 2592 3152 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 3152 wrote to memory of 2592 3152 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 3152 wrote to memory of 2592 3152 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2592 wrote to memory of 1232 2592 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe icacls.exe PID 2592 wrote to memory of 1232 2592 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe icacls.exe PID 2592 wrote to memory of 1232 2592 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe icacls.exe PID 2592 wrote to memory of 2088 2592 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2592 wrote to memory of 2088 2592 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2592 wrote to memory of 2088 2592 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2088 wrote to memory of 3868 2088 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2088 wrote to memory of 3868 2088 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2088 wrote to memory of 3868 2088 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2088 wrote to memory of 3868 2088 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2088 wrote to memory of 3868 2088 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2088 wrote to memory of 3868 2088 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2088 wrote to memory of 3868 2088 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2088 wrote to memory of 3868 2088 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2088 wrote to memory of 3868 2088 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe PID 2088 wrote to memory of 3868 2088 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe 0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe"C:\Users\Admin\AppData\Local\Temp\0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe"C:\Users\Admin\AppData\Local\Temp\0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe"2⤵
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\85869c60-8d60-4bbf-b0c2-a3edb4dc9187" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:1232
-
-
C:\Users\Admin\AppData\Local\Temp\0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe"C:\Users\Admin\AppData\Local\Temp\0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe"C:\Users\Admin\AppData\Local\Temp\0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3868
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD51c63500df0b57e29edd1a5867d9f0e9b
SHA10475a0611ac4d171e90b46303b96317fc186b15d
SHA256c8f7c1bd12b80996707a806866379d91dc3008d5d2b0eeeb6d97d418aeeb7914
SHA51229b914ffe63496d98e8ffb76afde49702888743c88bd0fc6aabdf3e8855e3a5389d933a29ccb4564e8d3198c159a1debfb56d6f39f428689f8eb4d497b341bde
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD565052acb8dc97b38007797064162c9a1
SHA1862cf5f74d74b85103b088650a230ed0c6d32df3
SHA256ef406913c83356f132bbc250646c24befee2acfdabbc9debcbca68c1da01a30f
SHA512976f4bd21af190164d04534f4e534d44e14fd5d3c6798421f84ead4e0a53f25d386d4b59bfe0c7c5865af4f22593d975d6b48292b024a4b6ca0d65ff6ee735bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD52d466a0c9e8655ded7bb652d9f6ff237
SHA11f065aa6a1e5be6b94d0d60d7a9aca7353634cc7
SHA2566d1832bb4d7f17d330bcc3393f8e2faa88256316d1e3f2d407792b80279333e0
SHA512cee35dbf5a3388d938be89f03c3d1be711552c6e40b79ca1acea5a241313324d18c12f50c11cb86d2f88580445bca45b6b8ce2949265b00473f0aa8e52c9b85a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5b1b20d631c3d625010fc5341ca3db4fa
SHA177f53edb42eca7529e48689437027ac02664335d
SHA256412f8431251f73261d00d065aa640c2f520ddd26edbcdb5fd1612a8734346594
SHA512a8922e79c563585906b4aab473b3f3e79f884e8926351dcf9ddfb4bd57d9846c767702e05c068957d1cc52117f8dd72090848a6eaec2a30b89b3540466519002
-
C:\Users\Admin\AppData\Local\85869c60-8d60-4bbf-b0c2-a3edb4dc9187\0d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0.exe
MD54a00896f19a36e2f34b23be43ebe48d5
SHA14ff12a883edb79055cae298b99f00dcb70a47243
SHA2560d1958927041ca319d9722d4fb565c512afa1596e56dbd71f4923b993b6270a0
SHA5125cda3ddaf82fb0baa5ac8ad3327a4699bbd0c1784a80073c9c19f82d1f3153704aab8026d8d6fd2df2136302079b1aa3c6d23ab20666b2cb3fe7c10dacfd4ee1