Analysis

  • max time kernel
    297s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 03:16

General

  • Target

    8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe.exe

  • Size

    816KB

  • MD5

    30dae4604cd09015fcad50fe9c12173c

  • SHA1

    cfd642154c8d451cda5ce8370329ce9ff5ae4159

  • SHA256

    8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe

  • SHA512

    adab5d00c5b1b37b59e985e86354890b2def2b47f1056d52b044379e6bc3f253383abec3ee91de6b3c1650bb41a25333e561045d8ec78ecd18375aeda6d39c8a

  • SSDEEP

    12288:8L0ndNxKWPw3+C9i4h7eMPO85zBao8dVil8sQtoFC+G/4FMe768jV8V:8LqW+2ic7eMDVpwdtoFCzQFMH

Malware Config

Extracted

Family

djvu

C2

http://sajdfue.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://sajdfue.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe.exe
    "C:\Users\Admin\AppData\Local\Temp\8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe.exe
      "C:\Users\Admin\AppData\Local\Temp\8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\8781704c-575d-43db-a452-90558acb5d3d" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2700
      • C:\Users\Admin\AppData\Local\Temp\8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe.exe
        "C:\Users\Admin\AppData\Local\Temp\8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Users\Admin\AppData\Local\Temp\8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe.exe
          "C:\Users\Admin\AppData\Local\Temp\8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    109ff74b0fd744dfef6650750b0a58e8

    SHA1

    2abe8497208744af818b0599190c83e17ef6b15e

    SHA256

    9987c1e67a62f45ca1a2c38a6691c770eef2bb815f1ca3a1d1c770ead4acd49d

    SHA512

    1b5a9a72210f6e4e1add2b8fa4ad4b8eaf8ca8a5bccdaf824f7d549d940afb03d94baae8246d1f00b303fe5f9aad6904f67df35b3c968ffd4d680bc2c8e8850b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    85d113f4d8d40a1a8fa290bbb795bc66

    SHA1

    ca5e011e6b9ea1684c3305f8662f0ad3052407d6

    SHA256

    9069444fdbf76ebce649fa60b4817e2fb684fc91cb6b4c8a9d2166c4136202b4

    SHA512

    45493699870d6873cf7302485956fb1cb035899e93e371f3b267dd66bb1ea442f289d333506289fe2448a3a7a2804f354568e5316f98acfd35d92f3a10735245

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f70a6dcccff236d1815e4142e6da8c27

    SHA1

    e495d291829d425ba1d7702c74d24bdbc7ab0f05

    SHA256

    8278ca333ae139d462892bd0036e694d1f14e099d00b61d92eceb4448c08f558

    SHA512

    5432a0ff0c2731a6918ce82efbf4e03dbc3f6fa930e8277505df5dd8a78ecf0801e4cac01dc88240e15ecfbebff92eb002e33b6deaa6a5225a31024b1a63c243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    2a3aa05b37b3f4b98c563b24e170b221

    SHA1

    fc8ffd1714a50fd677f470b436bb5fc439c34490

    SHA256

    176134b3bf52f6251c7fbae127ee1c068439ca728ca6a98d223fa5d1eaaff700

    SHA512

    aab29a5eb255d3c48a7c6e22d002426e61fab75faf6333a0c3c1c1a1aac4037936f49aac33b0349dfa6a5ceeab59f9e7b2545ef3edf41c6bc1fcc6ec207b4c44

  • C:\Users\Admin\AppData\Local\8781704c-575d-43db-a452-90558acb5d3d\8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe.exe
    Filesize

    816KB

    MD5

    30dae4604cd09015fcad50fe9c12173c

    SHA1

    cfd642154c8d451cda5ce8370329ce9ff5ae4159

    SHA256

    8706cfb06d195301482ef50c6aecdb80f1d90f4b361c8e5ec16a55f592b38ffe

    SHA512

    adab5d00c5b1b37b59e985e86354890b2def2b47f1056d52b044379e6bc3f253383abec3ee91de6b3c1650bb41a25333e561045d8ec78ecd18375aeda6d39c8a

  • C:\Users\Admin\AppData\Local\Temp\Cab2F5A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • memory/1712-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-59-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-49-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2212-3-0x0000000005930000-0x0000000005A4B000-memory.dmp
    Filesize

    1.1MB

  • memory/2212-1-0x0000000004130000-0x00000000041C2000-memory.dmp
    Filesize

    584KB

  • memory/2212-0-0x0000000004130000-0x00000000041C2000-memory.dmp
    Filesize

    584KB

  • memory/2612-34-0x0000000004130000-0x00000000041C2000-memory.dmp
    Filesize

    584KB

  • memory/2612-29-0x0000000004130000-0x00000000041C2000-memory.dmp
    Filesize

    584KB

  • memory/2612-28-0x0000000004130000-0x00000000041C2000-memory.dmp
    Filesize

    584KB

  • memory/2976-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2976-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2976-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2976-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2976-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB