Analysis

  • max time kernel
    142s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 14:43

General

  • Target

    2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3.exe

  • Size

    941KB

  • MD5

    7690b42fbbec7b6262aeb2ab5d91072a

  • SHA1

    e2e3c9814d48a230cede32e1ee6ef105957ca01d

  • SHA256

    2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3

  • SHA512

    b5f85d2962728601a09d5de88f3e06f667f6798ca77306b3c0aa46c7e0c37e85c0bc6c87863453c3537be6c6c83c4c6b0c0d6766b677929afbfb703001c1091a

  • SSDEEP

    24576:JjNkb6hlNveo/deb9FinFmt3/feebGI+dLRSMH:BGbolgUcb9O2feVJRS4

Malware Config

Extracted

Family

djvu

C2

http://jiqaz.com/test1/get.php

Attributes
  • extension

    .hhmm

  • offline_id

    dMMXkgwQTycP13C5xwPbHDSzhx1ZxiPgIMZXewt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://jiqaz.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-UQkYLBSiQ4 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0646JOsie

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3.exe
    "C:\Users\Admin\AppData\Local\Temp\2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3.exe
      "C:\Users\Admin\AppData\Local\Temp\2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\549ba659-6f3d-4a2b-bd31-2650e577c191" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2892
      • C:\Users\Admin\AppData\Local\Temp\2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3.exe
        "C:\Users\Admin\AppData\Local\Temp\2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Users\Admin\AppData\Local\Temp\2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3.exe
          "C:\Users\Admin\AppData\Local\Temp\2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    66d1f71702c1ef556dedf6366558c482

    SHA1

    1351a8d97e101fd17381d7d0dc232af4b08b86c0

    SHA256

    f001a03aa71c553fe7bb4e9fe8e42d495ae726c657d8542ff8f1a6041c1be8f4

    SHA512

    ba6909f4997d6ad9211a5d660c2c4ef2a0cf5560f49f0b21c353ee4e400ec06f625640a46ac1300944d53dd2c025f9c10467013a15857d9f7946c5206b7cc672

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    1df6975af7d33a3d781bdfb11cb37ace

    SHA1

    5330d4ae22aa3f8924441e35233c66c819b961cd

    SHA256

    c31bfe5172c2559049996ea49609423b0c5119d9248e68354bade0c569d582e9

    SHA512

    cda0db9f9530c8eb62f30301489c4b4d9b6753f6eac8d4c18f4c6541d5c27f34642825d6067b1285bf8f60b049d6937c6cbf8e59df7dd055d7cf4a5f0075a72a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ea27b7c8071dd5c5991a4470a3276eb

    SHA1

    9a7c482724bed312aa805459aa86733fe3027565

    SHA256

    8ed0057579de41d07270c72bd6475c7fd1050bdc5c2197d67fc184be07017d49

    SHA512

    a436b0669f31bcecd63d05e76dcbd3bb94df79f30bfeb77621669fc3395d808d2a829af5b84746241e5d84c54d04810271147df74a7e7b6d65d1e738e54b088a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    7797baad2b00d9b578ddd0c081ad5814

    SHA1

    81ca5d01c48c627dad163c88d4809712d4a6a356

    SHA256

    45637cc9540457b6c1b15935cebe4a36669c252829df8aebda594ea80ac74855

    SHA512

    57b543b8a5b723b2fb50854e048b1396f3daec300a6e1dd0f589a2680b17715eaa7aae46649c4aaf25504c5cf97590c476e02348cb8a44114eecfe6c7cde00ed

  • C:\Users\Admin\AppData\Local\549ba659-6f3d-4a2b-bd31-2650e577c191\2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3.exe
    Filesize

    941KB

    MD5

    7690b42fbbec7b6262aeb2ab5d91072a

    SHA1

    e2e3c9814d48a230cede32e1ee6ef105957ca01d

    SHA256

    2f82de6e51943d5f8e7f4ea209bbe01f6d89afe8ec870431aa77b600d21a30b3

    SHA512

    b5f85d2962728601a09d5de88f3e06f667f6798ca77306b3c0aa46c7e0c37e85c0bc6c87863453c3537be6c6c83c4c6b0c0d6766b677929afbfb703001c1091a

  • C:\Users\Admin\AppData\Local\Temp\Cab28E4.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • memory/836-8-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/836-4-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/836-9-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/836-0-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/836-2-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/836-6-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/836-1-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/836-16-0x0000000000401000-0x0000000000413000-memory.dmp
    Filesize

    72KB

  • memory/836-15-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/836-7-0x0000000000620000-0x00000000006B2000-memory.dmp
    Filesize

    584KB

  • memory/836-3-0x0000000000401000-0x0000000000413000-memory.dmp
    Filesize

    72KB

  • memory/836-5-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/1264-44-0x00000000002A0000-0x0000000000332000-memory.dmp
    Filesize

    584KB

  • memory/1264-51-0x00000000024D0000-0x00000000026E8000-memory.dmp
    Filesize

    2.1MB

  • memory/1264-43-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1264-42-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/1264-41-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/1264-45-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/1264-50-0x0000000000400000-0x0000000000618000-memory.dmp
    Filesize

    2.1MB

  • memory/2132-12-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2132-40-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2132-36-0x0000000003A00000-0x0000000003C18000-memory.dmp
    Filesize

    2.1MB

  • memory/2132-37-0x0000000003A10000-0x0000000003C28000-memory.dmp
    Filesize

    2.1MB

  • memory/2132-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2132-18-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2132-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2648-49-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2648-64-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2648-65-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2648-66-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2648-69-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2648-71-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2648-72-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2648-73-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2648-74-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB