Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-09-2022 22:41

General

  • Target

    fe59760f654a4aca41224daca1fee8c767b36b26394ccf3977c09d5b0878dd8a.exe

  • Size

    146KB

  • MD5

    78ebf51d0b3a9c216d053b8e2cf37247

  • SHA1

    05a05c433d732bd6c43a1047ef3c47717926adcf

  • SHA256

    fe59760f654a4aca41224daca1fee8c767b36b26394ccf3977c09d5b0878dd8a

  • SHA512

    3d19cd8588520d36a1bf332138b94af76c94df41620e478aa7f04cb735eb014f27c53b0e530825815ea6655edd1c515791f26789040170e58d321ff34ad7e064

  • SSDEEP

    3072:FqPUmoCsVPRYIibVhX6q0ivewkQmEKhHV5QKs:tb6bFxveHQmfv5C

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 4 IoCs
  • Detects Smokeloader packer 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe59760f654a4aca41224daca1fee8c767b36b26394ccf3977c09d5b0878dd8a.exe
    "C:\Users\Admin\AppData\Local\Temp\fe59760f654a4aca41224daca1fee8c767b36b26394ccf3977c09d5b0878dd8a.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2424
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\E302.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\E302.dll
      2⤵
      • Loads dropped DLL
      PID:2632
  • C:\Users\Admin\AppData\Local\Temp\E7A6.exe
    C:\Users\Admin\AppData\Local\Temp\E7A6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Users\Admin\AppData\Local\Temp\E7A6.exe
      C:\Users\Admin\AppData\Local\Temp\E7A6.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\4d926188-4cfa-465c-a5fa-fd1941922d6b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:64
  • C:\Users\Admin\AppData\Local\Temp\F459.exe
    C:\Users\Admin\AppData\Local\Temp\F459.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3168
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3776
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:996
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic cpu get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic cpu get name
        3⤵
          PID:4084
    • C:\Users\Admin\AppData\Local\Temp\4C6.exe
      C:\Users\Admin\AppData\Local\Temp\4C6.exe
      1⤵
      • Executes dropped EXE
      PID:3360
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
      • Accesses Microsoft Outlook profiles
      • outlook_office_path
      • outlook_win_path
      PID:3576
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:4672

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\4C6.exe
        Filesize

        8.9MB

        MD5

        1a46061adcf713ccfa1769fd7ad89f37

        SHA1

        3d9a5074f4010250f8d27543190ae792fb3b7fcb

        SHA256

        ba9ed3944e8ec8bfa8140d6b737f7275a14041e54b8e635edc6f7b9d7b9d60b1

        SHA512

        5c20758cf5aac63bf575d49b963d9a0e4426026be869c31c2568184c2666752eb7dcb44f56e92f881083e655b6361b130dd3cff5a5bd7a998feaca1680ae2047

      • C:\Users\Admin\AppData\Local\Temp\4C6.exe
        Filesize

        8.9MB

        MD5

        1a46061adcf713ccfa1769fd7ad89f37

        SHA1

        3d9a5074f4010250f8d27543190ae792fb3b7fcb

        SHA256

        ba9ed3944e8ec8bfa8140d6b737f7275a14041e54b8e635edc6f7b9d7b9d60b1

        SHA512

        5c20758cf5aac63bf575d49b963d9a0e4426026be869c31c2568184c2666752eb7dcb44f56e92f881083e655b6361b130dd3cff5a5bd7a998feaca1680ae2047

      • C:\Users\Admin\AppData\Local\Temp\E302.dll
        Filesize

        1.9MB

        MD5

        67fdb82fdbc2b7c96197e1e7910221d5

        SHA1

        a04e893b5e681ec1dd4b4518704b1e8f4e3ea2d4

        SHA256

        8a914b14659e7c2346089fa7a6f43755d94cf89fd56de4c1a7f6aa60ab451a2e

        SHA512

        5ad03c8b6b9e242b84f85cc0a8637164d1a0aaa5dd1994a9f2d567de65beac2b19ba2533277eeb22c068122eb5fca45435799398fc0e3031384bffdeeb1078fc

      • C:\Users\Admin\AppData\Local\Temp\E7A6.exe
        Filesize

        804KB

        MD5

        882a96452e0073218ab82ebc8844281b

        SHA1

        e36ad67193b1e3175290d68284eea511d5bb2a17

        SHA256

        398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

        SHA512

        e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

      • C:\Users\Admin\AppData\Local\Temp\E7A6.exe
        Filesize

        804KB

        MD5

        882a96452e0073218ab82ebc8844281b

        SHA1

        e36ad67193b1e3175290d68284eea511d5bb2a17

        SHA256

        398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

        SHA512

        e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

      • C:\Users\Admin\AppData\Local\Temp\E7A6.exe
        Filesize

        804KB

        MD5

        882a96452e0073218ab82ebc8844281b

        SHA1

        e36ad67193b1e3175290d68284eea511d5bb2a17

        SHA256

        398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

        SHA512

        e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

      • C:\Users\Admin\AppData\Local\Temp\F459.exe
        Filesize

        4.3MB

        MD5

        2f3ab25b4bc37d6f7458b51ad51d4d91

        SHA1

        21e6d68e83303c5b385c70dce3dc467399263a27

        SHA256

        8320c73583b7638cffdf3ba722a6b3fc76b9e8531127a1141157b45b231e0eab

        SHA512

        df141ff59de2a6495b7f4ad6e64ab21514efd125576ff54563eed1c807a5027773672a286290e8a9b472f5227ef730bc41b78a18ae2637371ced094e76d5424b

      • C:\Users\Admin\AppData\Local\Temp\F459.exe
        Filesize

        4.3MB

        MD5

        2f3ab25b4bc37d6f7458b51ad51d4d91

        SHA1

        21e6d68e83303c5b385c70dce3dc467399263a27

        SHA256

        8320c73583b7638cffdf3ba722a6b3fc76b9e8531127a1141157b45b231e0eab

        SHA512

        df141ff59de2a6495b7f4ad6e64ab21514efd125576ff54563eed1c807a5027773672a286290e8a9b472f5227ef730bc41b78a18ae2637371ced094e76d5424b

      • \Users\Admin\AppData\Local\Temp\E302.dll
        Filesize

        1.9MB

        MD5

        67fdb82fdbc2b7c96197e1e7910221d5

        SHA1

        a04e893b5e681ec1dd4b4518704b1e8f4e3ea2d4

        SHA256

        8a914b14659e7c2346089fa7a6f43755d94cf89fd56de4c1a7f6aa60ab451a2e

        SHA512

        5ad03c8b6b9e242b84f85cc0a8637164d1a0aaa5dd1994a9f2d567de65beac2b19ba2533277eeb22c068122eb5fca45435799398fc0e3031384bffdeeb1078fc

      • memory/64-501-0x0000000000000000-mapping.dmp
      • memory/996-519-0x0000000000000000-mapping.dmp
      • memory/1320-586-0x0000000000000000-mapping.dmp
      • memory/1344-228-0x0000000000000000-mapping.dmp
      • memory/2132-154-0x0000000000000000-mapping.dmp
      • memory/2424-140-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-122-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-131-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-133-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-132-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-134-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-135-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-136-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-137-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-138-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-139-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-115-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-141-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-142-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-143-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-144-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-145-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-146-0x000000000089A000-0x00000000008AB000-memory.dmp
        Filesize

        68KB

      • memory/2424-148-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-147-0x0000000000800000-0x0000000000809000-memory.dmp
        Filesize

        36KB

      • memory/2424-150-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-149-0x0000000000400000-0x0000000000581000-memory.dmp
        Filesize

        1.5MB

      • memory/2424-151-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-152-0x000000000089A000-0x00000000008AB000-memory.dmp
        Filesize

        68KB

      • memory/2424-153-0x0000000000400000-0x0000000000581000-memory.dmp
        Filesize

        1.5MB

      • memory/2424-129-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-128-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-116-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-117-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-118-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-119-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-120-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-121-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-130-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-123-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-125-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-124-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-126-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2424-127-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-160-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-156-0x0000000000000000-mapping.dmp
      • memory/2632-188-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-171-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-168-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-157-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-166-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-176-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-177-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-158-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-478-0x00000000053A0000-0x00000000054E9000-memory.dmp
        Filesize

        1.3MB

      • memory/2632-476-0x00000000050C0000-0x000000000524C000-memory.dmp
        Filesize

        1.5MB

      • memory/2632-162-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-612-0x00000000053A0000-0x00000000054E9000-memory.dmp
        Filesize

        1.3MB

      • memory/2632-173-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-159-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-186-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-183-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-163-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-181-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-179-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-161-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-165-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/2632-164-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/3168-408-0x0000000000000000-mapping.dmp
      • memory/3360-259-0x0000000000000000-mapping.dmp
      • memory/3576-362-0x0000000000D40000-0x0000000000DAB000-memory.dmp
        Filesize

        428KB

      • memory/3576-338-0x0000000000DB0000-0x0000000000E25000-memory.dmp
        Filesize

        468KB

      • memory/3576-266-0x0000000000000000-mapping.dmp
      • memory/3776-513-0x0000000000000000-mapping.dmp
      • memory/4084-593-0x0000000000000000-mapping.dmp
      • memory/4464-355-0x0000000000424141-mapping.dmp
      • memory/4464-668-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/4464-445-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/4584-360-0x0000000002220000-0x000000000233B000-memory.dmp
        Filesize

        1.1MB

      • memory/4584-178-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4584-189-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4584-185-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4584-187-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4584-182-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4584-180-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4584-172-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4584-175-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4584-170-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4584-174-0x0000000077DF0000-0x0000000077F7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4584-167-0x0000000000000000-mapping.dmp
      • memory/4672-290-0x0000000000000000-mapping.dmp
      • memory/4672-296-0x0000000000FC0000-0x0000000000FCC000-memory.dmp
        Filesize

        48KB