Analysis

  • max time kernel
    142s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 08:21

General

  • Target

    e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe

  • Size

    997KB

  • MD5

    85c3557bd4d4a5e3c26672d37d9eecce

  • SHA1

    72c0e2ffd6719a5ec96860f62005268fc65240b6

  • SHA256

    e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439

  • SHA512

    827d6ee000fab819469d64feabe1d09531d35059fabf88439396a0e6869ce011eb0052fbf9ac822ecb3f2808f1db59db37989b6e9009b6fd26437b562d0b4d17

  • SSDEEP

    24576:PB0Gu7q0prZLX5scDf7e8qRysanXQ7dyFc/L:PBzu7qgJpsEqpaXF

Malware Config

Extracted

Family

djvu

C2

http://sajdfue.com/test1/get.php

Attributes
  • extension

    .vook

  • offline_id

    1eSPzWRaNslCgtjBZfL5pzvovoiaVI4IZSnvAwt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://sajdfue.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/3ed7a617738550b0a00c5aa231c0752020240316170955/d71ce1 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0857PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 13 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe
    "C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe
      "C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\a64a7ba5-4b6b-4af6-8139-5d89e3bc8110" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2444
      • C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe
        "C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe
          "C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    3aad0e0b63ea2e695fc7c66728e66a14

    SHA1

    7ef347e0f3b8142005a2b58b459aef7efe975955

    SHA256

    9fdfce09257f87385d6ef10feea5f0d164ecd425ddd10ad0714bf1bc6feb5ef6

    SHA512

    3cb287ef51c870e2847258ee983b9522aff217336b6b60096a7dd868a3a270bfe2df161e5c17df963ae9cc7c290892da373ec3904f93f8d8ee59e51ff4d16cef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    85dbf1b6acff6ac6c3c770636f2cc608

    SHA1

    26162eea2df27ed93dd26c0ad34f7edf81f479ef

    SHA256

    b068dc41360390d87315aca7077dc28c5e626e878cc45f1bf2871d3e2ea23a94

    SHA512

    95259c9c3c11cd8d44efd9b3a675e12dd3d0275ef797419fd880b1be38fcb3fa8c38608fec51e0f6faba9113e585cb046e76bf3876eceac04c95c713da9eaf5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb7eeabe527f507883efc2cd38dc9c99

    SHA1

    45c9713a54b4fcc8c1238ea0765fa20dd4169504

    SHA256

    1da4d2a5671df1e0581fae01e45cff8852d3fedbe08fbb60cb53968bd19073ae

    SHA512

    713b37dfd68355d7e727c56a1b5509b86892bbd308fc731b212e5ddfd0115b4b1e7a2f664faeb6710febb1b5779dcab533d11f915135f80a5e9637203839bbf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    3945439902a99c85cc3db7059f7fe5ba

    SHA1

    f67b4f6b637cc03c669f187df93fa1c5d59c9286

    SHA256

    763d655acff73ec8568bf53c5b8d6ec4964b95bbc69ba5b3b5a6a6385d02e1f9

    SHA512

    4dc7e38d577b8ed6c60746172fc6729dbb9db43b6ad9dbda044e885f295fc523bb7d0ebaf804ba457a9566693995a14f429aa79b0668e32ced446c5916d00356

  • C:\Users\Admin\AppData\Local\Temp\Cab1574.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\a64a7ba5-4b6b-4af6-8139-5d89e3bc8110\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe
    Filesize

    997KB

    MD5

    85c3557bd4d4a5e3c26672d37d9eecce

    SHA1

    72c0e2ffd6719a5ec96860f62005268fc65240b6

    SHA256

    e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439

    SHA512

    827d6ee000fab819469d64feabe1d09531d35059fabf88439396a0e6869ce011eb0052fbf9ac822ecb3f2808f1db59db37989b6e9009b6fd26437b562d0b4d17

  • memory/2188-11-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2188-19-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2188-9-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2188-7-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2188-0-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2188-20-0x0000000000401000-0x0000000000411000-memory.dmp
    Filesize

    64KB

  • memory/2188-21-0x0000000002B00000-0x0000000003297000-memory.dmp
    Filesize

    7.6MB

  • memory/2188-1-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2188-5-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2188-8-0x00000000002D0000-0x0000000000361000-memory.dmp
    Filesize

    580KB

  • memory/2188-6-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2188-4-0x0000000000401000-0x0000000000411000-memory.dmp
    Filesize

    64KB

  • memory/2188-3-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2188-10-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2188-2-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2480-74-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-66-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-67-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-68-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-73-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-71-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-75-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-76-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2508-42-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2508-48-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2508-52-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2508-44-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2508-43-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2508-45-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2508-47-0x0000000002300000-0x0000000002391000-memory.dmp
    Filesize

    580KB

  • memory/2508-53-0x0000000002A20000-0x00000000031B7000-memory.dmp
    Filesize

    7.6MB

  • memory/2508-46-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/2892-41-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2892-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2892-14-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2892-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2892-18-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB