Analysis

  • max time kernel
    298s
  • max time network
    298s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-02-2024 04:56

General

  • Target

    97cb23085479e9562332ae56eed070d3c9a001518066132ec5d24041336bcf98.exe

  • Size

    774KB

  • MD5

    faf9bf89fd060a85d2fcc98e9d511a8b

  • SHA1

    08d256665c3aa89eafa123cfb965c8c1b4b5f5d0

  • SHA256

    97cb23085479e9562332ae56eed070d3c9a001518066132ec5d24041336bcf98

  • SHA512

    318bb22a79f511421f209f0ee1a8367addfa4c7355f4000bce80b2d18beab450d927c2910eb3f4f2e6f7b5924c623f531eb9c46c80e11123298af721054c4ba1

  • SSDEEP

    12288:liIAA+MX6Cy84Yw54I1/MASK0k1sLYslK0ijkbHi/58P8agY56MJUG2:lpBU8nwN1/MASK0xLYHjAtP8aouUG

Malware Config

Extracted

Family

djvu

C2

http://habrafa.com/test1/get.php

Attributes
  • extension

    .cdcc

  • offline_id

    LBxKKiegnAy53rpqH3Pj2j46vwldiEt9kqHSuMt1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://habrafa.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-iVcrVFVRqu Price of private key and decrypt software is $1999. Discount 50% available if you contact us first 72 hours, that's price for you is $999. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0846ASdw

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 20 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97cb23085479e9562332ae56eed070d3c9a001518066132ec5d24041336bcf98.exe
    "C:\Users\Admin\AppData\Local\Temp\97cb23085479e9562332ae56eed070d3c9a001518066132ec5d24041336bcf98.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\97cb23085479e9562332ae56eed070d3c9a001518066132ec5d24041336bcf98.exe
      "C:\Users\Admin\AppData\Local\Temp\97cb23085479e9562332ae56eed070d3c9a001518066132ec5d24041336bcf98.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:308
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\d156e7b1-75b2-4d85-aa28-7bd2c86c5f80" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:5056
      • C:\Users\Admin\AppData\Local\Temp\97cb23085479e9562332ae56eed070d3c9a001518066132ec5d24041336bcf98.exe
        "C:\Users\Admin\AppData\Local\Temp\97cb23085479e9562332ae56eed070d3c9a001518066132ec5d24041336bcf98.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3568
        • C:\Users\Admin\AppData\Local\Temp\97cb23085479e9562332ae56eed070d3c9a001518066132ec5d24041336bcf98.exe
          "C:\Users\Admin\AppData\Local\Temp\97cb23085479e9562332ae56eed070d3c9a001518066132ec5d24041336bcf98.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Users\Admin\AppData\Local\95d8db37-ebeb-4d53-9bf7-6d6726408a8b\build3.exe
            "C:\Users\Admin\AppData\Local\95d8db37-ebeb-4d53-9bf7-6d6726408a8b\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4164
            • C:\Users\Admin\AppData\Local\95d8db37-ebeb-4d53-9bf7-6d6726408a8b\build3.exe
              "C:\Users\Admin\AppData\Local\95d8db37-ebeb-4d53-9bf7-6d6726408a8b\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4544
  • C:\Windows\SysWOW64\schtasks.exe
    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
    1⤵
    • Creates scheduled task(s)
    PID:4660
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4976
  • C:\Windows\SysWOW64\schtasks.exe
    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
    1⤵
    • Creates scheduled task(s)
    PID:600
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:4264
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:2352
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:788
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:2476
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:3724
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      PID:4236

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    c59708a86e78530488f2356251e775a2

    SHA1

    17e33e077261cdd9e54d4e58dfb168f15ee93efb

    SHA256

    71719971666e64a4f767e8f9d0b52e822189c4bfb1fe449a0e7c8066c82813c2

    SHA512

    42afd4d2c791ea8cb239130cf4f4d43da0ec39c63049c56796e082282e2ba2f0cd0fd8934b7de3b359ca433b0609ad159fda6f92168168f2d4517f13fbbb3fbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    1fbaa461659e8c20fd751e8fbe4ec694

    SHA1

    2c4a29f53fd289c68120ba2d974ec0841f638c1f

    SHA256

    3765a7a2d8cfceee2027bbf9213f4c3ed4c116a70f4edcc048ab81d6029acb7a

    SHA512

    f465367204c63cb82ede5ee83573ebeb3ffe1ba01c263edad737e4f0505a388491377a7825c5758f4dd44a6a39d469ff6dae57cd41c58e1d244e013268a10074

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    7659d5d28794e1260f23092ded2ddad2

    SHA1

    8727507d3cf4d36129fee9af3e6a7770c3a264ce

    SHA256

    3799a6830e0ee6e014023a514ac0b2894874a7fe2fdfd0bf9c660506c28ca8f5

    SHA512

    dc382010be57bd3ea5fb176e0a3ce5a7fba54f05086f07ddbdf1727a3cb1e37146d72acb48a51840ab9a40c87beb6b616442b2d547a0ea3d5d81bcefb5019dad

  • C:\Users\Admin\AppData\Local\95d8db37-ebeb-4d53-9bf7-6d6726408a8b\build3.exe
    Filesize

    234KB

    MD5

    808ff087d79b069282b45d1b91055379

    SHA1

    3b7e2316b09d7d19947e175da1654f48e2ee03f2

    SHA256

    44f42d2d868ec306b46687bffa8294bf04aab5255f753bd6ac016cae81f2f601

    SHA512

    173175497a02def3bd5b5d7f25731ee2f9d7c2f874bfc36babd442db0e473fc4add5874cc4e5a14d219e4a71e422d88bab4258520067d98667f67ac726f75125

  • C:\Users\Admin\AppData\Local\95d8db37-ebeb-4d53-9bf7-6d6726408a8b\build3.exe
    Filesize

    299KB

    MD5

    41b883a061c95e9b9cb17d4ca50de770

    SHA1

    1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

    SHA256

    fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

    SHA512

    cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

  • C:\Users\Admin\AppData\Local\d156e7b1-75b2-4d85-aa28-7bd2c86c5f80\97cb23085479e9562332ae56eed070d3c9a001518066132ec5d24041336bcf98.exe
    Filesize

    331KB

    MD5

    2423814079cc27116887035d2c163fa6

    SHA1

    a849d273a2c9cc7acf9e25cb660af2d1d57e4c86

    SHA256

    cffa7a052c59820e51fbc7e15ca20c363445dc8ceac41a1c0310fd093a52bad3

    SHA512

    697e4963b552587940226875274c7021f78ae79b2e5daf07b3b4271ff82dd62b6a112439b3d7a109c01d968ad88295820516196bbb07abffb090a7eff8d804d4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    121KB

    MD5

    c62f85c34c85c0adc2e37f1ac522c3bf

    SHA1

    25207d52bc13447fe99ea086d8eb0d0deff0883e

    SHA256

    1b823fffebed13577b9ccc8f113b013cd38b197c7ae5789ab418d95113e154f6

    SHA512

    54efe421934e70e3ccbae3d967c2feb408569fe9e9745422027e70dc903afbc35f8f5e68c23a431bf9644838a014a28dfbeef2a93f027104b74088c6bcf423a5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    173KB

    MD5

    de561f7b19bbdce2666c62f5f2d4055b

    SHA1

    cff99b58222d92ffed48d0e1305445b6e025f27c

    SHA256

    eba2c9a6869ca16695dfbff3f6fef7950e622eba020235a58956c6cd9da51a71

    SHA512

    5755be6b7116ece38e6e12b73e8be5f846167bf025402b88b988be3ec6462c559845cb95d33ea72f58c58665c4432b457f049c5c3ff1f174d63e19894e31fc9e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    293KB

    MD5

    0b142b104090d42c3d83587768c91b4c

    SHA1

    231505205c6411ebd56bc3dcc37240f915b828c9

    SHA256

    2e94bc96ec9e11f1daf64be8a026d4fca439180b6047fc859fdb1cd81963500b

    SHA512

    2206914fcdb9bb7081e2acecb75839eed7f6457b373110a19458aef8a3fc6afff8a9dac99d1bc58b52495c504429a6573e7c44093d3129aed8a7d79aecd97f32

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    86KB

    MD5

    0453b31c6408b0603050cbaaff91aa93

    SHA1

    7ab7a250b86a0dbc81c597ba161baa71eff8539e

    SHA256

    46a0aacf05a0ceda635a91b7f3ff643fa28d61d852b7b2cec64c71773ea177a9

    SHA512

    e9825d3c3431c77c43557a61436d885a88aba8897ad11a66daa3dd643ecfa0bcdcd009efd608f8acb63ebcb299385ab4bd5b55c66df262dad30a3337023558ac

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    34KB

    MD5

    c14eb8eef5d2a845b596a138ebd45be1

    SHA1

    7def9ebfefd840814db9109715c1d3880f6a74c5

    SHA256

    5047e61c62c29d7b3daa363329c6bf7be28b1fe16fb078f3eb14d1e4d268433b

    SHA512

    af21fa2c22bae6e8e61f8a201122ac7f762a2668da219c460f98d7ec5a3165686c3cb2f10e6190586f1837526e795dc4eb111c0bb380028d007ad3ab99f7bb94

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    62KB

    MD5

    30dfc5394ed9712cce1961fdd3a21fb2

    SHA1

    a90935a394d32447c165c1ac57bc58a89d568a71

    SHA256

    b13474de7b3fc3c9c4ba738cb635ca5c15735b696aec4846d336ff83139f0a51

    SHA512

    0cd56f060d608223d15d969c1006c08f5c935c92563a2f45c71de24e3034559f38e720fa6df042e8926f5d64b5b870b87312302654a31c827ca67f4a89e1a834

  • memory/308-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/308-1-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/308-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/308-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/308-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/788-130-0x0000000000870000-0x0000000000970000-memory.dmp
    Filesize

    1024KB

  • memory/1064-2-0x0000000001FD0000-0x0000000002071000-memory.dmp
    Filesize

    644KB

  • memory/1064-3-0x00000000022B0000-0x00000000023CB000-memory.dmp
    Filesize

    1.1MB

  • memory/1264-86-0x00000000009C0000-0x0000000000AC0000-memory.dmp
    Filesize

    1024KB

  • memory/2352-110-0x0000000000410000-0x00000000004D5000-memory.dmp
    Filesize

    788KB

  • memory/3568-20-0x0000000002170000-0x000000000220E000-memory.dmp
    Filesize

    632KB

  • memory/3724-150-0x0000000000920000-0x0000000000A20000-memory.dmp
    Filesize

    1024KB

  • memory/4164-52-0x0000000000920000-0x0000000000924000-memory.dmp
    Filesize

    16KB

  • memory/4164-51-0x0000000000A40000-0x0000000000B40000-memory.dmp
    Filesize

    1024KB

  • memory/4476-108-0x00000000009C0000-0x0000000000AC0000-memory.dmp
    Filesize

    1024KB

  • memory/4476-116-0x00000000009C0000-0x0000000000AC0000-memory.dmp
    Filesize

    1024KB

  • memory/4544-48-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/4544-55-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/4544-53-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/4624-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4624-45-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4624-41-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4624-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4624-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4624-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4624-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4624-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4624-23-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4624-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5072-66-0x0000000000AF0000-0x0000000000BF0000-memory.dmp
    Filesize

    1024KB