Analysis

  • max time kernel
    148s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 09:08

General

  • Target

    744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe

  • Size

    780KB

  • MD5

    9bd737b220a4040dbcaf17f48be54a98

  • SHA1

    9a64f521040e7250e8ae523cf2cc8f75753e4cf7

  • SHA256

    744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751

  • SHA512

    135e292c99e65ad22b20d446130f4a96e1de896a642eb5cf262957ad5fe78f867cc980270d8e8b636615ecbf4f539f8330bf1664aea2a1c0005a441d0f838d68

  • SSDEEP

    24576:cOrc1njeVCf3GFh6h8PXzUaoeu9Qdzw9pTG:Zc1jqC4JzUae9m2pG

Malware Config

Extracted

Family

djvu

C2

http://cjto.top/sgfjsgdfgsgddagdpen4/get.php

Attributes
  • extension

    .maas

  • offline_id

    lhxqPpWFK0CiFzpfdXBaKGsuOjwIW2Jm623TOft1

  • payload_url

    http://cjto.top/files/penelop/updatewin1.exe

    http://cjto.top/files/penelop/updatewin2.exe

    http://cjto.top/files/penelop/updatewin.exe

    http://cjto.top/files/penelop/3.exe

    http://cjto.top/files/penelop/4.exe

    http://cjto.top/files/penelop/5.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-9fpnK9F5nP Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0239yjnkjddrt

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 12 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Renames multiple (195) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe
    "C:\Users\Admin\AppData\Local\Temp\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\37cce38a-8d8f-4a20-b150-fc3c2965b6d9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe
      "C:\Users\Admin\AppData\Local\Temp\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2728
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5DF6847A-6FDD-4E70-82EA-D4217A408047} S-1-5-21-3691908287-3775019229-3534252667-1000:UOTHCPHQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Users\Admin\AppData\Local\37cce38a-8d8f-4a20-b150-fc3c2965b6d9\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe
      C:\Users\Admin\AppData\Local\37cce38a-8d8f-4a20-b150-fc3c2965b6d9\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe --Task
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    8204f19ef9aa0bd8dd799212044cc4ab

    SHA1

    e7fc34524f9ee4e91c5c8194c0617d00105f2f34

    SHA256

    e73c3b9a2dfaa90f63877eb943f6280b6b6f804b03149f45e7af01f60c7bcd39

    SHA512

    a442cfba828ea0ca1ef78c3b2a48b1e06488083291302df539f3e6c66151b2a632583dfa9f2fe8d9307b61c3dfdedea78da4bf43eee4a10ece850c1ce343d9af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7cdc249da742ce87d2197d4d9f0fd4e

    SHA1

    acb3e69b74abbe76046a46cf4319b38ce7b63bd2

    SHA256

    77428a7fc08bc754a0feb9be099f1b6e9f5f835bdfce443279b2e815d7211f37

    SHA512

    9a9868b17c51111cbe9f246b3a9d8d1dc5af796ae854fe59d45acbfb179387ca972790a185fd726191f9acd3697d057d1e06dd80ffbf4bfed211150bf147623e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    862aa385598695c07e481ee6f1bce481

    SHA1

    8c344bf164a196982c848a1314945dc07fbf9455

    SHA256

    125c0f66cc5d03ed51696dae1ec9760a2988ad22ff5650c9a07da698347fdf5d

    SHA512

    66d2d90fb1bb2bc3fb250df9fdac8925af5da1f1d532853a11209568f509edec17709b42919dd63c7879342ca0a80a4407cac377ffafbd4ea4727a00f0f657f4

  • C:\Users\Admin\AppData\Local\37cce38a-8d8f-4a20-b150-fc3c2965b6d9\744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751.exe
    Filesize

    780KB

    MD5

    9bd737b220a4040dbcaf17f48be54a98

    SHA1

    9a64f521040e7250e8ae523cf2cc8f75753e4cf7

    SHA256

    744ec52f480cb86b7e84fbbfe4b1880f57219dae5683b746f88d6ee4ba394751

    SHA512

    135e292c99e65ad22b20d446130f4a96e1de896a642eb5cf262957ad5fe78f867cc980270d8e8b636615ecbf4f539f8330bf1664aea2a1c0005a441d0f838d68

  • C:\Users\Admin\AppData\Local\Temp\Cab5199.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarF76A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1684-28-0x0000000004B30000-0x0000000005439000-memory.dmp
    Filesize

    9.0MB

  • memory/1684-25-0x0000000002560000-0x000000000267A000-memory.dmp
    Filesize

    1.1MB

  • memory/1684-1-0x0000000000D80000-0x0000000000E11000-memory.dmp
    Filesize

    580KB

  • memory/1684-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1684-27-0x0000000000400000-0x0000000000D09000-memory.dmp
    Filesize

    9.0MB

  • memory/1684-0-0x0000000000400000-0x0000000000D09000-memory.dmp
    Filesize

    9.0MB

  • memory/1684-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1684-3-0x0000000002560000-0x000000000267A000-memory.dmp
    Filesize

    1.1MB

  • memory/1684-2-0x0000000000D80000-0x0000000000E11000-memory.dmp
    Filesize

    580KB

  • memory/1916-63-0x0000000000400000-0x0000000000D09000-memory.dmp
    Filesize

    9.0MB

  • memory/1916-77-0x0000000000400000-0x0000000000D09000-memory.dmp
    Filesize

    9.0MB

  • memory/1916-65-0x00000000024A0000-0x0000000002531000-memory.dmp
    Filesize

    580KB

  • memory/2728-32-0x0000000000400000-0x0000000000D09000-memory.dmp
    Filesize

    9.0MB

  • memory/2728-49-0x0000000000400000-0x0000000000D09000-memory.dmp
    Filesize

    9.0MB

  • memory/2728-52-0x0000000000400000-0x0000000000D09000-memory.dmp
    Filesize

    9.0MB

  • memory/2728-47-0x0000000000400000-0x0000000000D09000-memory.dmp
    Filesize

    9.0MB

  • memory/2728-29-0x0000000000400000-0x0000000000D09000-memory.dmp
    Filesize

    9.0MB

  • memory/2728-31-0x0000000000400000-0x0000000000D09000-memory.dmp
    Filesize

    9.0MB

  • memory/2728-30-0x00000000002A0000-0x0000000000331000-memory.dmp
    Filesize

    580KB

  • memory/2728-474-0x0000000000400000-0x0000000000D09000-memory.dmp
    Filesize

    9.0MB