Analysis

  • max time kernel
    143s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 19:06

General

  • Target

    2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1N.exe

  • Size

    815KB

  • MD5

    e4274e5648b5755fc555bbdf9bf98c30

  • SHA1

    9be5c993af77a64619f590a3440f55eeacd70e1e

  • SHA256

    2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1

  • SHA512

    4bc460372869c7e3ffd34ffdb39f75943e3ecaeebbe21d7f052dd6eb05c287898dc70de0f3de5b97e80c475d8bde6c2b0bd5b4fb80c5dc9694545819c74c7823

  • SSDEEP

    24576:jcI0vlQ+D2dKw5LvuozLNXmNnZfvxOrEH7U:wI0i4wtvuodmNnlU

Malware Config

Extracted

Family

djvu

C2

http://habrafa.com/test2/get.php

Attributes
  • extension

    .cdtt

  • offline_id

    Bn3q97hwLouKbhkQRNO4SeV07gjdEQVm8NKhg0t1

  • payload_url

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-FCWSCsjEWS Price of private key and decrypt software is $1999. Discount 50% available if you contact us first 72 hours, that's price for you is $999. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0845OSkw

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1N.exe
    "C:\Users\Admin\AppData\Local\Temp\2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1N.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1N.exe
      "C:\Users\Admin\AppData\Local\Temp\2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1N.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\f2f4155f-1d23-4ad9-a449-3914d3850f1b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        • System Location Discovery: System Language Discovery
        PID:1948
      • C:\Users\Admin\AppData\Local\Temp\2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1N.exe
        "C:\Users\Admin\AppData\Local\Temp\2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1N.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2416
        • C:\Users\Admin\AppData\Local\Temp\2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1N.exe
          "C:\Users\Admin\AppData\Local\Temp\2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1N.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Loads dropped DLL
          • Enumerates connected drives
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~1\COMMON~1\System\symsrv.dll.000

    Filesize

    175B

    MD5

    1130c911bf5db4b8f7cf9b6f4b457623

    SHA1

    48e734c4bc1a8b5399bff4954e54b268bde9d54c

    SHA256

    eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

    SHA512

    94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    1KB

    MD5

    7fb5fa1534dcf77f2125b2403b30a0ee

    SHA1

    365d96812a69ac0a4611ea4b70a3f306576cc3ea

    SHA256

    33a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f

    SHA512

    a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    436B

    MD5

    971c514f84bba0785f80aa1c23edfd79

    SHA1

    732acea710a87530c6b08ecdf32a110d254a54c8

    SHA256

    f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

    SHA512

    43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    174B

    MD5

    23932864507ab9b9bc497a059d9ce82e

    SHA1

    49c4b3df585f6bce8c4934f922008d80c149f8ec

    SHA256

    84454fa60ce6bb2301d384e304ae85980449322ee6cf101abd9b9a7c1f79c8ca

    SHA512

    063e0a4f92c597a428cf550c0eea3ec64e52912526d6a85eaee7ba32d6d77940a6500e3e9bc17dc530034f8c9d08bfd1cdf62dc63f59c3eeba5f1d82a05133d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    489a8719213af8570b5806adbce563ef

    SHA1

    96e28c2625a6b65bdd5792cbad561929ce13774e

    SHA256

    6f3e215e05291f127352b73922e9f2906f813e7422c718024b59b5d38024f50d

    SHA512

    d604c1bc3a498b1f82077132dd73ebbe6a5fa0340183bba28d646941adec04e7f4cde6918c83e387fb7b8c92426e01442633884fc86133cf19261f06ae178b04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    170B

    MD5

    ad9f99aef5cd44aa9c68e42542cf5d50

    SHA1

    5b8f16e878b12d901d75920ba349925429813065

    SHA256

    510d8679ee1659d188337f2ece552d48c56af60dd1053bbaa55ddb65ed5933b1

    SHA512

    502d0dd6eaf9b56cd939d0516f4bc2a7f1ed1f0a20e752ba98141d0fbac4dca803f954416af02f343c1afc1fc73ec527bb90b358f26ec7acab1b6339beaa1832

  • C:\Users\Admin\AppData\Local\Temp\CabF8D0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\f2f4155f-1d23-4ad9-a449-3914d3850f1b\2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1N.exe

    Filesize

    815KB

    MD5

    e4274e5648b5755fc555bbdf9bf98c30

    SHA1

    9be5c993af77a64619f590a3440f55eeacd70e1e

    SHA256

    2001912979da79bad5fece70437c11778cc37315acd9fa22f71732260f8412e1

    SHA512

    4bc460372869c7e3ffd34ffdb39f75943e3ecaeebbe21d7f052dd6eb05c287898dc70de0f3de5b97e80c475d8bde6c2b0bd5b4fb80c5dc9694545819c74c7823

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2416-55-0x0000000000400000-0x00000000004BD000-memory.dmp

    Filesize

    756KB

  • memory/2416-47-0x00000000020D0000-0x0000000002161000-memory.dmp

    Filesize

    580KB

  • memory/2416-53-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2416-46-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2416-45-0x00000000002A0000-0x00000000002D0000-memory.dmp

    Filesize

    192KB

  • memory/2416-48-0x0000000000400000-0x00000000004BD000-memory.dmp

    Filesize

    756KB

  • memory/2700-6-0x0000000002910000-0x00000000029A1000-memory.dmp

    Filesize

    580KB

  • memory/2700-7-0x00000000029B0000-0x0000000002ACB000-memory.dmp

    Filesize

    1.1MB

  • memory/2700-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2700-5-0x0000000002910000-0x00000000029A1000-memory.dmp

    Filesize

    580KB

  • memory/2700-12-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2716-44-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2716-10-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2716-42-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2716-17-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2716-18-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2716-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2716-14-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2988-75-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2988-87-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2988-76-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2988-58-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2988-74-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2988-78-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2988-84-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2988-89-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2988-90-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2988-56-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2988-91-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2988-92-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2988-95-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2988-59-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2988-99-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2988-103-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2988-105-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2988-120-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB