General

  • Target

    9f6afa09d7d82aa7527a2dc83c0819b37192a8513879979d01c79f5741b0092d

  • Size

    782KB

  • Sample

    211021-taaqlaaec2

  • MD5

    f8965a89dea0bc5a9eb9473e15203c4b

  • SHA1

    4c64c26c74c0fac039a0974a95ab5e48f8e8d4e3

  • SHA256

    9f6afa09d7d82aa7527a2dc83c0819b37192a8513879979d01c79f5741b0092d

  • SHA512

    79dd477be26046d4eba9039fa148fdaeba85100bd3d78e0af8db95571672964603c187864b2f11fcf366abc61263bd87117bfed2b943d4d2c632330b6023e1c3

Malware Config

Extracted

Family

djvu

C2

http://rlrz.org/fhsgtsspen6

Targets

    • Target

      9f6afa09d7d82aa7527a2dc83c0819b37192a8513879979d01c79f5741b0092d

    • Size

      782KB

    • MD5

      f8965a89dea0bc5a9eb9473e15203c4b

    • SHA1

      4c64c26c74c0fac039a0974a95ab5e48f8e8d4e3

    • SHA256

      9f6afa09d7d82aa7527a2dc83c0819b37192a8513879979d01c79f5741b0092d

    • SHA512

      79dd477be26046d4eba9039fa148fdaeba85100bd3d78e0af8db95571672964603c187864b2f11fcf366abc61263bd87117bfed2b943d4d2c632330b6023e1c3

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies file permissions

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Tasks