Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 21:02

General

  • Target

    file.exe

  • Size

    148KB

  • MD5

    f175d0c4dd1137897476610a34fb65fd

  • SHA1

    662e0b4509bd556c05995bc7ba41b88f2df6d80a

  • SHA256

    fe05bb24518e857f548b12ab89eb45e7441a0115a010dcd8a09a0c5ee1431363

  • SHA512

    1da69de1a4cd38e4d444e0ca43389a2d9c90f2fa89daadca18e7de1c304f47321393c83f9aa7d5416d5bd1b83b6161debcce8d5cdee4192e12d736200a3ce73d

  • SSDEEP

    3072:bgH4d0GRlQHs0iz6TfnEkU2IdLXjcMmdPO7:TdapxnqpzcMmdP

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

raccoon

Botnet

1a17d9aed7a239440deb75d7a177f406

C2

http://193.38.55.180/

rc4.plain

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Detects Smokeloader packer 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2060
  • C:\Users\Admin\AppData\Local\Temp\B7F6.exe
    C:\Users\Admin\AppData\Local\Temp\B7F6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\B7F6.exe
      C:\Users\Admin\AppData\Local\Temp\B7F6.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:90808
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\ae9cdfef-f34a-4d7e-ac06-ac0bd46499c6" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2860
      • C:\Users\Admin\AppData\Local\Temp\B7F6.exe
        "C:\Users\Admin\AppData\Local\Temp\B7F6.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        PID:3676
  • C:\Users\Admin\AppData\Local\Temp\D458.exe
    C:\Users\Admin\AppData\Local\Temp\D458.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Loads dropped DLL
      PID:90868
  • C:\Users\Admin\AppData\Local\Temp\DD62.exe
    C:\Users\Admin\AppData\Local\Temp\DD62.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:49244
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:90820
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:90960
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic cpu get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1136
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic cpu get name
        3⤵
          PID:100
    • C:\Windows\system32\regsvr32.exe
      regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1DC7.dll
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\regsvr32.exe
        /s C:\Users\Admin\AppData\Local\Temp\1DC7.dll
        2⤵
        • Loads dropped DLL
        PID:9864
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
      • Accesses Microsoft Outlook profiles
      • outlook_office_path
      • outlook_win_path
      PID:9816
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:3016

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\mozglue.dll
        Filesize

        612KB

        MD5

        f07d9977430e762b563eaadc2b94bbfa

        SHA1

        da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

        SHA256

        4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

        SHA512

        6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

      • C:\Users\Admin\AppData\LocalLow\nss3.dll
        Filesize

        1.9MB

        MD5

        f67d08e8c02574cbc2f1122c53bfb976

        SHA1

        6522992957e7e4d074947cad63189f308a80fcf2

        SHA256

        c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

        SHA512

        2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

      • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
        Filesize

        1.0MB

        MD5

        dbf4f8dcefb8056dc6bae4b67ff810ce

        SHA1

        bbac1dd8a07c6069415c04b62747d794736d0689

        SHA256

        47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

        SHA512

        b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

      • C:\Users\Admin\AppData\Local\Temp\1DC7.dll
        Filesize

        1.5MB

        MD5

        f00bd800ac435d01168b059946ef9deb

        SHA1

        d64cbf43577e896943e0f88fffb8c737e98dd552

        SHA256

        82d8404a410a769d3730385dc35157dd452475d3a846fc7780d6589e39a7cffb

        SHA512

        188f75b2566f9a670e05d7a55f988e8bd1f1422a93f70127bd9681642f72ccbefe7b56d04da76476393f6ab151c12f8c08ba7d6622bcd8d2fa4cebb019ece612

      • C:\Users\Admin\AppData\Local\Temp\1DC7.dll
        Filesize

        1.5MB

        MD5

        f00bd800ac435d01168b059946ef9deb

        SHA1

        d64cbf43577e896943e0f88fffb8c737e98dd552

        SHA256

        82d8404a410a769d3730385dc35157dd452475d3a846fc7780d6589e39a7cffb

        SHA512

        188f75b2566f9a670e05d7a55f988e8bd1f1422a93f70127bd9681642f72ccbefe7b56d04da76476393f6ab151c12f8c08ba7d6622bcd8d2fa4cebb019ece612

      • C:\Users\Admin\AppData\Local\Temp\B7F6.exe
        Filesize

        804KB

        MD5

        882a96452e0073218ab82ebc8844281b

        SHA1

        e36ad67193b1e3175290d68284eea511d5bb2a17

        SHA256

        398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

        SHA512

        e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

      • C:\Users\Admin\AppData\Local\Temp\B7F6.exe
        Filesize

        804KB

        MD5

        882a96452e0073218ab82ebc8844281b

        SHA1

        e36ad67193b1e3175290d68284eea511d5bb2a17

        SHA256

        398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

        SHA512

        e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

      • C:\Users\Admin\AppData\Local\Temp\B7F6.exe
        Filesize

        804KB

        MD5

        882a96452e0073218ab82ebc8844281b

        SHA1

        e36ad67193b1e3175290d68284eea511d5bb2a17

        SHA256

        398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

        SHA512

        e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

      • C:\Users\Admin\AppData\Local\Temp\B7F6.exe
        Filesize

        804KB

        MD5

        882a96452e0073218ab82ebc8844281b

        SHA1

        e36ad67193b1e3175290d68284eea511d5bb2a17

        SHA256

        398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

        SHA512

        e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

      • C:\Users\Admin\AppData\Local\Temp\D458.exe
        Filesize

        2.5MB

        MD5

        99ea18707cb7f61e6bf3786fbcde6e1a

        SHA1

        c09027e682f02dde830c7a46b7b0abd9f77d494f

        SHA256

        8a4bbf48c2a52917b43037f21d752f9c951f6f79610f5760bb4dd528bfaa9026

        SHA512

        8e3cb87e10a294eb7deb576380b8cf08af52a4c37a31bbd4c913ba93acd6b5f7dcd1d71784ef815606fa3c1c0b807f9ccf0b95780a3eda0735134dc6d9fdb0a9

      • C:\Users\Admin\AppData\Local\Temp\D458.exe
        Filesize

        2.5MB

        MD5

        99ea18707cb7f61e6bf3786fbcde6e1a

        SHA1

        c09027e682f02dde830c7a46b7b0abd9f77d494f

        SHA256

        8a4bbf48c2a52917b43037f21d752f9c951f6f79610f5760bb4dd528bfaa9026

        SHA512

        8e3cb87e10a294eb7deb576380b8cf08af52a4c37a31bbd4c913ba93acd6b5f7dcd1d71784ef815606fa3c1c0b807f9ccf0b95780a3eda0735134dc6d9fdb0a9

      • C:\Users\Admin\AppData\Local\Temp\DD62.exe
        Filesize

        4.3MB

        MD5

        2d15abcdb5de415d9c0207dec739b0c5

        SHA1

        bf55ab060271af30c0cfb4957456f1fb3855cf81

        SHA256

        d9afb8bbca758ba120b6c1c51e45168d08ce6c4af8506139c7530ee2f094ca57

        SHA512

        c1da3a0126add57548f3551c0ab59daa37dd87ebee05c2b9f1dedac855890fc617991239562d6749fc97520b080c8af412d0a293bdba6dffd62a9e1e150d5a34

      • C:\Users\Admin\AppData\Local\Temp\DD62.exe
        Filesize

        4.3MB

        MD5

        2d15abcdb5de415d9c0207dec739b0c5

        SHA1

        bf55ab060271af30c0cfb4957456f1fb3855cf81

        SHA256

        d9afb8bbca758ba120b6c1c51e45168d08ce6c4af8506139c7530ee2f094ca57

        SHA512

        c1da3a0126add57548f3551c0ab59daa37dd87ebee05c2b9f1dedac855890fc617991239562d6749fc97520b080c8af412d0a293bdba6dffd62a9e1e150d5a34

      • C:\Users\Admin\AppData\Local\ae9cdfef-f34a-4d7e-ac06-ac0bd46499c6\B7F6.exe
        Filesize

        804KB

        MD5

        882a96452e0073218ab82ebc8844281b

        SHA1

        e36ad67193b1e3175290d68284eea511d5bb2a17

        SHA256

        398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

        SHA512

        e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

      • memory/100-185-0x0000000000000000-mapping.dmp
      • memory/1136-184-0x0000000000000000-mapping.dmp
      • memory/1848-147-0x0000000000000000-mapping.dmp
      • memory/2060-132-0x00000000007FD000-0x000000000080E000-memory.dmp
        Filesize

        68KB

      • memory/2060-137-0x0000000000400000-0x0000000000582000-memory.dmp
        Filesize

        1.5MB

      • memory/2060-136-0x0000000000660000-0x0000000000669000-memory.dmp
        Filesize

        36KB

      • memory/2060-135-0x00000000007FD000-0x000000000080E000-memory.dmp
        Filesize

        68KB

      • memory/2060-134-0x0000000000400000-0x0000000000582000-memory.dmp
        Filesize

        1.5MB

      • memory/2060-133-0x0000000000660000-0x0000000000669000-memory.dmp
        Filesize

        36KB

      • memory/2456-158-0x0000000002370000-0x000000000248B000-memory.dmp
        Filesize

        1.1MB

      • memory/2456-157-0x000000000222F000-0x00000000022C1000-memory.dmp
        Filesize

        584KB

      • memory/2456-138-0x0000000000000000-mapping.dmp
      • memory/2708-141-0x0000000000000000-mapping.dmp
      • memory/2860-183-0x0000000000000000-mapping.dmp
      • memory/3016-152-0x0000000000000000-mapping.dmp
      • memory/3016-154-0x0000000000B70000-0x0000000000B7C000-memory.dmp
        Filesize

        48KB

      • memory/3676-187-0x0000000000000000-mapping.dmp
      • memory/4736-143-0x0000000000000000-mapping.dmp
      • memory/9816-155-0x0000000001300000-0x000000000136B000-memory.dmp
        Filesize

        428KB

      • memory/9816-153-0x0000000001370000-0x00000000013E5000-memory.dmp
        Filesize

        468KB

      • memory/9816-148-0x0000000000000000-mapping.dmp
      • memory/9864-176-0x00000000032B0000-0x0000000003374000-memory.dmp
        Filesize

        784KB

      • memory/9864-166-0x0000000003190000-0x000000000329E000-memory.dmp
        Filesize

        1.1MB

      • memory/9864-165-0x0000000002F60000-0x0000000003073000-memory.dmp
        Filesize

        1.1MB

      • memory/9864-177-0x0000000003390000-0x000000000343E000-memory.dmp
        Filesize

        696KB

      • memory/9864-150-0x0000000000000000-mapping.dmp
      • memory/9864-181-0x0000000003190000-0x000000000329E000-memory.dmp
        Filesize

        1.1MB

      • memory/49244-156-0x0000000000000000-mapping.dmp
      • memory/90808-162-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/90808-164-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/90808-189-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/90808-163-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/90808-159-0x0000000000000000-mapping.dmp
      • memory/90808-160-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/90820-180-0x0000000000000000-mapping.dmp
      • memory/90868-167-0x0000000000000000-mapping.dmp
      • memory/90868-175-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/90868-168-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/90960-182-0x0000000000000000-mapping.dmp