General

  • Target

    fe8051b22e829fa40503fedfc23914c9eb63ca628ba8d38b98873ef8eab12175

  • Size

    831KB

  • Sample

    220806-gjnmladfg6

  • MD5

    96448a9870906a8d343ff2dd0012b08c

  • SHA1

    4cc71f8276a18f8a93c84ba0a4aa5715e7a44a00

  • SHA256

    fe8051b22e829fa40503fedfc23914c9eb63ca628ba8d38b98873ef8eab12175

  • SHA512

    fd33710ac13267fb48980f63ad1cfa9f27fa3d365c79b7a2e7f8f5053d2893d09fd3881abb23b704e3f5407b1edf830c23f6d37be7929e1fe67d4ff20e45d5c1

Malware Config

Extracted

Family

djvu

C2

http://acacaca.org/test1/get.php

Attributes
  • extension

    .vvew

  • offline_id

    rE5LpDv2ftYRXAo7bC18EpzfRMTHSGjgfyIMfZt1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-QsoSRIeAK6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0530Jhyjd

rsa_pubkey.plain

Targets

    • Target

      fe8051b22e829fa40503fedfc23914c9eb63ca628ba8d38b98873ef8eab12175

    • Size

      831KB

    • MD5

      96448a9870906a8d343ff2dd0012b08c

    • SHA1

      4cc71f8276a18f8a93c84ba0a4aa5715e7a44a00

    • SHA256

      fe8051b22e829fa40503fedfc23914c9eb63ca628ba8d38b98873ef8eab12175

    • SHA512

      fd33710ac13267fb48980f63ad1cfa9f27fa3d365c79b7a2e7f8f5053d2893d09fd3881abb23b704e3f5407b1edf830c23f6d37be7929e1fe67d4ff20e45d5c1

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks