Analysis

  • max time kernel
    142s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 07:29

General

  • Target

    28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154.exe

  • Size

    1001KB

  • MD5

    5b4860e562010be28793735398abbebd

  • SHA1

    ca6806c0404f678b4ad1d41437d59ee0acd2ca61

  • SHA256

    28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154

  • SHA512

    dc186d67d20f3749fbfe9198c42c4fd2320a76440b7984ba11bfdf45550854ef149d6242bb492c9ac895a08003b9db8a93e207b6d488a89063d318b1798a384e

  • SSDEEP

    24576:OOd5BPQ17s3BFPV7A9PAacoQV3oEKohSSXwdx+cszD4:OOtQ1oRFPN9acoS3ogkZx+c6c

Malware Config

Extracted

Family

djvu

C2

http://sajdfue.com/test2/get.php

Attributes
  • extension

    .looy

  • offline_id

    1eSPzWRaNslCgtjBZfL5pzvovoiaVI4IZSnvAwt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://sajdfue.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/3ed7a617738550b0a00c5aa231c0752020240316170955/d71ce1 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0858PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154.exe
    "C:\Users\Admin\AppData\Local\Temp\28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154.exe
      "C:\Users\Admin\AppData\Local\Temp\28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\db0abe4f-46e2-4e05-ac21-fed5180a4499" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2604
      • C:\Users\Admin\AppData\Local\Temp\28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154.exe
        "C:\Users\Admin\AppData\Local\Temp\28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Users\Admin\AppData\Local\Temp\28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154.exe
          "C:\Users\Admin\AppData\Local\Temp\28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    984591c7c475e1fbaa38e7a1107ca546

    SHA1

    2f5bba5480eea8e0364cf2d2017fc21c1a121e90

    SHA256

    f4f6f23923a3ac14eb66148d13837d6f134d2691e2ba067aaba13a6747efce0f

    SHA512

    852574ed4a2bfebeb17039e59508f15dfe17a90cd73dce34b812d33b8bcd2f9e0347b0efb841e5747ecb677cef69f4106781cdf9464175f801ee533cd0a1ae69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    e88dec183dcb9369355836925736f6cd

    SHA1

    d414ae7bd7c954d3cc6f3adfe04ae5fa928539c9

    SHA256

    d504b500761ba940539e8eef1e1e8f8b61877140363779ea9a62c405be37a849

    SHA512

    9e380138ef35fbf5384b51d05640ffe389d8915c6bd8f9afbe2cb05bcacf039abce8e973ad507d3aae46ebf03eea3de7c84e6a2002b26dbbef258d3805f17269

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    779ef69acf71863a23411c43b7357cb9

    SHA1

    9da5e7185b28a7d65c352b5673a3c5fab2653c5a

    SHA256

    fe93f114c2cf4786eec5391033233ce3ecd62fd9b4161310af226b829dc85667

    SHA512

    aacda6e41ede4d2691d64b6f8ec7bfcf04e50015ca2e553cc79018b4213cea51f0bced97a0c682d909f37eea1bac17ea5948a9e67efda072b38f2b89339beca2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    34f8cf976bd7eeebf304653ee3c45347

    SHA1

    f82f89956c06d8532e8c38e23733547fb805c0e5

    SHA256

    1c389be1b780c3ee38aadaabbc49f849e19b1f3382146a9760ec9223d5981ee1

    SHA512

    746a3bf7de31df3bad84261e4d0b44d00c7d7c32b57590e8b138b4da09faef20df619a7cfafdd2c14623f54515326dc033c912eaee5c39acbcba6b5f8589033d

  • C:\Users\Admin\AppData\Local\Temp\Cab22CC.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\db0abe4f-46e2-4e05-ac21-fed5180a4499\28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154.exe
    Filesize

    1001KB

    MD5

    5b4860e562010be28793735398abbebd

    SHA1

    ca6806c0404f678b4ad1d41437d59ee0acd2ca61

    SHA256

    28ced69742429036613405e68dcce7b1bd1a86b7063c7a56f0ab17db5d356154

    SHA512

    dc186d67d20f3749fbfe9198c42c4fd2320a76440b7984ba11bfdf45550854ef149d6242bb492c9ac895a08003b9db8a93e207b6d488a89063d318b1798a384e

  • memory/2208-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2208-14-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2208-40-0x00000000005D0000-0x00000000006D0000-memory.dmp
    Filesize

    1024KB

  • memory/2208-42-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2208-39-0x0000000003A70000-0x0000000003C73000-memory.dmp
    Filesize

    2.0MB

  • memory/2208-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2208-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2208-38-0x0000000003A70000-0x0000000003C73000-memory.dmp
    Filesize

    2.0MB

  • memory/2448-76-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2448-73-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2448-70-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2448-68-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2448-75-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2448-77-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2448-69-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2448-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2448-78-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2472-43-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-48-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-47-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2472-49-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-50-0x0000000000330000-0x00000000003C1000-memory.dmp
    Filesize

    580KB

  • memory/2472-54-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-44-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-45-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2868-2-0x0000000000401000-0x000000000040F000-memory.dmp
    Filesize

    56KB

  • memory/2868-6-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2868-7-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2868-8-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2868-0-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2868-5-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2868-4-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2868-9-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2868-17-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2868-18-0x0000000000401000-0x000000000040F000-memory.dmp
    Filesize

    56KB

  • memory/2868-1-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2868-11-0x0000000000400000-0x0000000000603000-memory.dmp
    Filesize

    2.0MB

  • memory/2868-10-0x0000000000310000-0x00000000003A1000-memory.dmp
    Filesize

    580KB