Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 15:20

General

  • Target

    796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81.exe

  • Size

    757KB

  • MD5

    21ee0321e7278095664ef67a2aafada4

  • SHA1

    aff5a8e6b0116daa39eecea23b4f6fa617f82e2a

  • SHA256

    796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81

  • SHA512

    fd055531a12cc936d536bef8142c4fcb572dceb7cbd992174cf25d0dac5884f19e3faeae0087ef38d844503dd44f720b67632dc3618f7a9da111e535ebfa620d

  • SSDEEP

    12288:/9vuOHW8dnh1TspMyDygoALQq0EJns728IXsAFcG3d+VVEbNHOySuUhzvz845p9W:pFndh9099oALQq5sBFAFcG3d+V6ROz3C

Malware Config

Extracted

Family

djvu

C2

http://sajdfue.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://sajdfue.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81.exe
    "C:\Users\Admin\AppData\Local\Temp\796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81.exe
      "C:\Users\Admin\AppData\Local\Temp\796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\f3342361-5a77-4281-9fc9-5254ae7a18cb" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1204
      • C:\Users\Admin\AppData\Local\Temp\796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81.exe
        "C:\Users\Admin\AppData\Local\Temp\796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Users\Admin\AppData\Local\Temp\796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81.exe
          "C:\Users\Admin\AppData\Local\Temp\796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    9bf3a1941056959a5eba7360314bdcbc

    SHA1

    99344d4525cc7a159ab9cfd079b6dd0345df6851

    SHA256

    a5553e0213c248272671a9e9bd11ccff7656d1eb324f57ca50d1c2d97d166fa7

    SHA512

    6e210003c3b60dc929c7d825d4bae7eff3d4ace398cb8eea6e26fcfe11fa57c2d5c9fd224bff751e91a12860f96a0fc450ec07a820b8eb01b46ec855cf71a08c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    14a495598ddf60fb74db0926f3377d49

    SHA1

    31a4a0b2c835eb3e265d6e0e6dd40fa63869577c

    SHA256

    394090b255507887e02f1248efaa499c99201b0acefbff9f48940d269b62d100

    SHA512

    cbd57b54626307f45c19febcad7b7b9472dd07da8fc69101e4c494c8eb7c30c996a8eacaa170eff8b25aaf9a9eae8dbd9703104256f42aff04307c63786038d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    bec0412a361982e587d559d9cadf764c

    SHA1

    5b4fbe57638cd0b13846c80a02ee5d5a91ea6a0a

    SHA256

    7b2e83cef19d318c044142648eb85804608ef8caadfab75ebb9ce17e4b52e675

    SHA512

    9721177df06f65600c216104f361a744f4061298729ddecde5544c41e0d17eabd7c3817e652e3d21a00b449ff4ca1395f659934141b139d0e9d27d10e5f84078

  • C:\Users\Admin\AppData\Local\f3342361-5a77-4281-9fc9-5254ae7a18cb\796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81.exe
    Filesize

    757KB

    MD5

    21ee0321e7278095664ef67a2aafada4

    SHA1

    aff5a8e6b0116daa39eecea23b4f6fa617f82e2a

    SHA256

    796ffef2fedcd7e83e8bd1023036d4238458803841abc3ec28773a23551a5c81

    SHA512

    fd055531a12cc936d536bef8142c4fcb572dceb7cbd992174cf25d0dac5884f19e3faeae0087ef38d844503dd44f720b67632dc3618f7a9da111e535ebfa620d

  • memory/1856-20-0x0000000003670000-0x0000000003703000-memory.dmp
    Filesize

    588KB

  • memory/2412-1-0x0000000003900000-0x000000000399C000-memory.dmp
    Filesize

    624KB

  • memory/2412-2-0x0000000003A40000-0x0000000003B5B000-memory.dmp
    Filesize

    1.1MB

  • memory/2452-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2452-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2452-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2452-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2452-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2736-23-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2736-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2736-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2736-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2736-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2736-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2736-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2736-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2736-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2736-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2736-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB