Resubmissions

31-03-2023 21:08

230331-zyxg6aeg51 10

31-03-2023 20:48

230331-zlqh3sef71 10

Analysis

  • max time kernel
    32s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 21:08

General

  • Target

    5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80.exe

  • Size

    758KB

  • MD5

    0e81d0b89d8f5b8f20fd254c243de0fd

  • SHA1

    0f19559e02bd874b4dbc23606f2d41bf727e5ac4

  • SHA256

    5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80

  • SHA512

    43cfea265a468b2fb520514d07eca9828db4e8ce7a91213c9821a86d16c04552f1a9c76c9ecdc573b8b240c31c60b0afbaf5346600a5b8461770aca5a71c5fd7

  • SSDEEP

    12288:wggx5SLFdhqP7nB/v4EQOJheGYWsruXk2I70VGWoKT+x4+eGyTf:wg8gstn4EqGuckB4VGWJTa4+mTf

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/raud/get.php

Attributes
  • extension

    .niwm

  • offline_id

    FCP2fiITr4rryFhFBnA59GMgwES5CunmcbPc76t1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-v8HcfXTy5x Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0681SUjhw

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 7 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80.exe
    "C:\Users\Admin\AppData\Local\Temp\5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80.exe
      "C:\Users\Admin\AppData\Local\Temp\5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\56ab4da8-c462-40df-919f-53c4a04851b2" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1652
      • C:\Users\Admin\AppData\Local\Temp\5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80.exe
        "C:\Users\Admin\AppData\Local\Temp\5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Users\Admin\AppData\Local\Temp\5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80.exe
          "C:\Users\Admin\AppData\Local\Temp\5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
            PID:584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\56ab4da8-c462-40df-919f-53c4a04851b2\5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80.exe
      Filesize

      758KB

      MD5

      0e81d0b89d8f5b8f20fd254c243de0fd

      SHA1

      0f19559e02bd874b4dbc23606f2d41bf727e5ac4

      SHA256

      5f72a701e7a8b3d5c99bd936a7e80aa38c9d4fcbb2525e197f28a7b85c02cc80

      SHA512

      43cfea265a468b2fb520514d07eca9828db4e8ce7a91213c9821a86d16c04552f1a9c76c9ecdc573b8b240c31c60b0afbaf5346600a5b8461770aca5a71c5fd7

    • memory/584-71-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/584-72-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1132-55-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1132-56-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1132-59-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1132-60-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1132-65-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1228-54-0x0000000000220000-0x00000000002B2000-memory.dmp
      Filesize

      584KB

    • memory/1228-58-0x00000000035B0000-0x00000000036CB000-memory.dmp
      Filesize

      1.1MB

    • memory/1552-66-0x0000000000350000-0x00000000003E2000-memory.dmp
      Filesize

      584KB