Analysis

  • max time kernel
    49s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 12:15

General

  • Target

    5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073.exe

  • Size

    769KB

  • MD5

    6b3c3b621f4964f232d23c7b32a2e486

  • SHA1

    dc7a1111a7fa4380b42dfa8e6d1b22b338aa10fc

  • SHA256

    5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073

  • SHA512

    78b0b893295e5c8c811618638bfb9fcca2daef20b209ef4f0aeb400372b9827ff8b01325427ee41091dfb9d6b3c334510a6f2b4cccf407970cf72adb0bb2b293

  • SSDEEP

    24576:nAVmJoIjqT53ve6LT/8EMuuV1y5SYVWuQWJb:AoJ/Q5XHz+7yA5E

Malware Config

Extracted

Family

djvu

C2

http://habrafa.com/test1/get.php

Attributes
  • extension

    .cdpo

  • offline_id

    Bn3q97hwLouKbhkQRNO4SeV07gjdEQVm8NKhg0t1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://habrafa.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-FCWSCsjEWS Price of private key and decrypt software is $1999. Discount 50% available if you contact us first 72 hours, that's price for you is $999. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0844OSkw

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 12 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 43 IoCs
  • Suspicious use of SendNotifyMessage 43 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073.exe
    "C:\Users\Admin\AppData\Local\Temp\5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Local\Temp\5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073.exe
      "C:\Users\Admin\AppData\Local\Temp\5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\4aa34f98-1391-449a-a976-d7615cae4289" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2624
      • C:\Users\Admin\AppData\Local\Temp\5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073.exe
        "C:\Users\Admin\AppData\Local\Temp\5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Users\Admin\AppData\Local\Temp\5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073.exe
          "C:\Users\Admin\AppData\Local\Temp\5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2496
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\4aa34f98-1391-449a-a976-d7615cae4289\5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073.exe
    Filesize

    769KB

    MD5

    6b3c3b621f4964f232d23c7b32a2e486

    SHA1

    dc7a1111a7fa4380b42dfa8e6d1b22b338aa10fc

    SHA256

    5e19952acedb1da68215069d44ce1f3d48da10491151003148f1cceab03f1073

    SHA512

    78b0b893295e5c8c811618638bfb9fcca2daef20b209ef4f0aeb400372b9827ff8b01325427ee41091dfb9d6b3c334510a6f2b4cccf407970cf72adb0bb2b293

  • memory/1556-25-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/1556-24-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/2120-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2120-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2120-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2120-12-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2120-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2136-0-0x00000000004D0000-0x0000000000562000-memory.dmp
    Filesize

    584KB

  • memory/2136-4-0x00000000004D0000-0x0000000000562000-memory.dmp
    Filesize

    584KB

  • memory/2136-6-0x0000000001DD0000-0x0000000001EEB000-memory.dmp
    Filesize

    1.1MB

  • memory/2476-15-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/2476-14-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2476-19-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/2476-29-0x0000000000400000-0x00000000004C4000-memory.dmp
    Filesize

    784KB

  • memory/2496-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB