Analysis

  • max time kernel
    145s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 05:33

General

  • Target

    bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a.exe

  • Size

    1014KB

  • MD5

    2c9450c8c302b5b571da684797d6ef36

  • SHA1

    21847e6c4753db6dc8828ff895cb4abfb17b4c08

  • SHA256

    bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a

  • SHA512

    ab7b65d499f40f72f7fc2522f1bb76171f73d700b67662ade467638ef2eefb53d4bb17d4ac5eeabb9f97828d3353aa4c527dd6480748daf7581b669bdb5dc9bd

  • SSDEEP

    24576:qv9mAXKreA2WSusCGQzZJk3jZqI0wAx3IPwZx4VDCi8:qQA6reA2WSnWsqfwAx3Iqx4V2

Malware Config

Extracted

Family

djvu

C2

http://ugll.org/test1/get.php

Attributes
  • extension

    .sijr

  • offline_id

    QcVY9rkapJoL3nQkZAsvfTFVYLmscrM1v1QxGWt1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-6Ti2DxXR3I Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0470JIjdm

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a.exe
    "C:\Users\Admin\AppData\Local\Temp\bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a.exe
      "C:\Users\Admin\AppData\Local\Temp\bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\e0ab63f7-e9e7-42c3-8a89-6b3f68422825" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2580
      • C:\Users\Admin\AppData\Local\Temp\bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a.exe
        "C:\Users\Admin\AppData\Local\Temp\bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Users\Admin\AppData\Local\Temp\bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a.exe
          "C:\Users\Admin\AppData\Local\Temp\bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2400

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    984591c7c475e1fbaa38e7a1107ca546

    SHA1

    2f5bba5480eea8e0364cf2d2017fc21c1a121e90

    SHA256

    f4f6f23923a3ac14eb66148d13837d6f134d2691e2ba067aaba13a6747efce0f

    SHA512

    852574ed4a2bfebeb17039e59508f15dfe17a90cd73dce34b812d33b8bcd2f9e0347b0efb841e5747ecb677cef69f4106781cdf9464175f801ee533cd0a1ae69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    97d655170c5e6104bdbd43929e89655a

    SHA1

    c859fca35edcd5fc4c67f7a14acbf21ba84c3223

    SHA256

    8e72ecfd83b0c0643800537a23040ae021118a8a653205af942c05fe5831e863

    SHA512

    8e508775e5c930e1e0a5f1be2939c3e770e98aa4380196a761c8407650e3fefb5d8f18d64460776cc32d98db20d81eb458228eb6f2a4eed7abe949bdc686d6c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a936040869a519c89a998f08d81a3c7d

    SHA1

    18a4617c557b4797ebec67e768515f4bf8b4b067

    SHA256

    8e16cd348a192e4dd4561d8cecb801183af42ce63fd385da4de3efcc969cb23e

    SHA512

    43bbfb68e19e38d8ee647a08ca7358a795f2a5fbc2aafdae722cb8e4e57541642a4c2ab31db3e55f56aec4592145a74342adf83973327bcf38ceb08987d27eb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    25bc5cf901af021beb3f9169ef3cac22

    SHA1

    579033703b738d4f069eccfe44c24be314b71480

    SHA256

    4e6bd82170603c435919084a25e4772c43f0a46c450cf6909facc2d66437f079

    SHA512

    e59bc83d0a2c41c813832b72fa899842bb9d29f34378256506e9b4a8076d48e3158750c7b584747e493005d5b19748f1f7cadbc7cd301dfdb22108f793ff2b00

  • C:\Users\Admin\AppData\Local\Temp\CabE4A4.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\e0ab63f7-e9e7-42c3-8a89-6b3f68422825\bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a.exe
    Filesize

    1014KB

    MD5

    2c9450c8c302b5b571da684797d6ef36

    SHA1

    21847e6c4753db6dc8828ff895cb4abfb17b4c08

    SHA256

    bb589190e60005bf977db30262016e7f4c370c93e09b5151217818418bcba46a

    SHA512

    ab7b65d499f40f72f7fc2522f1bb76171f73d700b67662ade467638ef2eefb53d4bb17d4ac5eeabb9f97828d3353aa4c527dd6480748daf7581b669bdb5dc9bd

  • memory/1152-7-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/1152-17-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/1152-1-0x00000000003A0000-0x00000000003DC000-memory.dmp
    Filesize

    240KB

  • memory/1152-10-0x00000000002C0000-0x0000000000351000-memory.dmp
    Filesize

    580KB

  • memory/1152-0-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/1152-19-0x00000000023F0000-0x0000000002576000-memory.dmp
    Filesize

    1.5MB

  • memory/1152-6-0x0000000000401000-0x00000000004AD000-memory.dmp
    Filesize

    688KB

  • memory/1152-21-0x00000000003A0000-0x00000000003DC000-memory.dmp
    Filesize

    240KB

  • memory/1152-18-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/1152-4-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/1152-16-0x0000000002110000-0x000000000222B000-memory.dmp
    Filesize

    1.1MB

  • memory/1152-8-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/1152-9-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/1152-23-0x0000000000401000-0x00000000004AD000-memory.dmp
    Filesize

    688KB

  • memory/1152-3-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/1152-5-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1152-2-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/2316-13-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2316-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2316-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2316-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2316-43-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2400-80-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2400-76-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2400-74-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2400-73-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2400-72-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2400-78-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2400-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2400-81-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2400-82-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2484-44-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-48-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-50-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-58-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-59-0x00000000022C0000-0x0000000002446000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-53-0x0000000000350000-0x00000000003E1000-memory.dmp
    Filesize

    580KB

  • memory/2484-52-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-45-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-46-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-47-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-49-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2484-51-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB