Analysis

  • max time kernel
    143s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 07:45

General

  • Target

    bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66.exe

  • Size

    1.0MB

  • MD5

    89b11efe8244c588c7e643a0936034eb

  • SHA1

    bad630f678f562599f4dd1db771073239db687b5

  • SHA256

    bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66

  • SHA512

    1c167cdfc120df825cdb937837b3e0576e20a3a55fffdb5c08762e4abb389239a6e0f69a6224437061c03acbb834afe043566d349acb0ac4c6e71e8d03badfa9

  • SSDEEP

    24576:taBszgCbd9VyS9Xr4s/pBCshIeW3ocE8Wsn:taqd946rbWyan

Malware Config

Extracted

Family

djvu

C2

http://sajdfue.com/test1/get.php

Attributes
  • extension

    .uajs

  • offline_id

    Jx0i3k2ogR5cKxX1evmz0Ex7TUxOUlnbh2dvnIt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://sajdfue.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/df01994dd8d37c2c33469922f8e7155a20240402134014/fd95b0 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0859PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 12 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66.exe
    "C:\Users\Admin\AppData\Local\Temp\bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Users\Admin\AppData\Local\Temp\bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66.exe
      "C:\Users\Admin\AppData\Local\Temp\bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3269fad7-148f-494c-9f25-741f9cf4b3a7" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2464
      • C:\Users\Admin\AppData\Local\Temp\bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66.exe
        "C:\Users\Admin\AppData\Local\Temp\bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2416
        • C:\Users\Admin\AppData\Local\Temp\bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66.exe
          "C:\Users\Admin\AppData\Local\Temp\bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2128

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    984591c7c475e1fbaa38e7a1107ca546

    SHA1

    2f5bba5480eea8e0364cf2d2017fc21c1a121e90

    SHA256

    f4f6f23923a3ac14eb66148d13837d6f134d2691e2ba067aaba13a6747efce0f

    SHA512

    852574ed4a2bfebeb17039e59508f15dfe17a90cd73dce34b812d33b8bcd2f9e0347b0efb841e5747ecb677cef69f4106781cdf9464175f801ee533cd0a1ae69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    9728eb802708031707ec4b0b09703516

    SHA1

    c6c0fae5583ae40d6f722bc66c2bd4083c4672b0

    SHA256

    e8be587c026e242520b8119413ef683c63e15aa1efe5ca75eacc72311d87d794

    SHA512

    bf68580a0dc6c1cf82330448f13bc4de30c3ebfe7476e7059fe3b2db112d5fdd6403b9d01dba86b51a5fdc329acc15eaee11511098e15e0ebe59d6a75f5e8614

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    063d54475a7b369ca8ca665a298c4bfb

    SHA1

    2b400eb05535fce76690f56bdbbabbe4334be53e

    SHA256

    9aa8c8f6024af2a6e4e2db4cd9370f910623494fde36f49bed3dd68addaee82f

    SHA512

    223b40ff8e1e4ab22639449758ef11524b622d7cd4c27a14f0ddc967bfec9f5537afba96c9e35103a84080234db23b0b3b84f92317366eca23450bd376789133

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    1c8cdf9b5c28a878a3ad327d70c14480

    SHA1

    9c2a74fac9287c395e7901c2ddb71db916fae941

    SHA256

    2c0bf490f7b5fd6b5f293994b2d01413ab53841748f5831324379a51e1f0bf8d

    SHA512

    19987cc35956d6b5fd6d93d2d9836b9f9040dc180705ad977651b2bbfd842970cb59d6c3b53e1841874aa9ebb81644cd3ba7d120eaa6762f09283d924121f84e

  • C:\Users\Admin\AppData\Local\3269fad7-148f-494c-9f25-741f9cf4b3a7\bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66.exe
    Filesize

    1.0MB

    MD5

    89b11efe8244c588c7e643a0936034eb

    SHA1

    bad630f678f562599f4dd1db771073239db687b5

    SHA256

    bffe8df611b123873b0cb59f8e19255c8c9828452a32c811d922443c63c69c66

    SHA512

    1c167cdfc120df825cdb937837b3e0576e20a3a55fffdb5c08762e4abb389239a6e0f69a6224437061c03acbb834afe043566d349acb0ac4c6e71e8d03badfa9

  • C:\Users\Admin\AppData\Local\Temp\CabA5C1.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • memory/2128-62-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-61-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-41-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-59-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-63-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-64-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2416-35-0x0000000000400000-0x0000000002CDB000-memory.dmp
    Filesize

    40.9MB

  • memory/2416-34-0x0000000000400000-0x0000000002CDB000-memory.dmp
    Filesize

    40.9MB

  • memory/2416-40-0x0000000000400000-0x0000000002CDB000-memory.dmp
    Filesize

    40.9MB

  • memory/2416-33-0x0000000000400000-0x0000000002CDB000-memory.dmp
    Filesize

    40.9MB

  • memory/2416-37-0x0000000002CE0000-0x0000000002D72000-memory.dmp
    Filesize

    584KB

  • memory/2416-36-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2884-3-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2884-13-0x0000000000401000-0x000000000040F000-memory.dmp
    Filesize

    56KB

  • memory/2884-11-0x0000000000400000-0x0000000002CDB000-memory.dmp
    Filesize

    40.9MB

  • memory/2884-1-0x0000000000400000-0x0000000002CDB000-memory.dmp
    Filesize

    40.9MB

  • memory/2884-4-0x0000000000400000-0x0000000002CDB000-memory.dmp
    Filesize

    40.9MB

  • memory/2884-2-0x0000000000400000-0x0000000002CDB000-memory.dmp
    Filesize

    40.9MB

  • memory/2884-0-0x0000000000400000-0x0000000002CDB000-memory.dmp
    Filesize

    40.9MB

  • memory/2884-8-0x0000000000400000-0x0000000002CDB000-memory.dmp
    Filesize

    40.9MB

  • memory/2884-7-0x0000000000400000-0x0000000002CDB000-memory.dmp
    Filesize

    40.9MB

  • memory/2884-6-0x0000000000300000-0x0000000000392000-memory.dmp
    Filesize

    584KB

  • memory/2884-5-0x0000000000401000-0x000000000040F000-memory.dmp
    Filesize

    56KB

  • memory/2908-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2908-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2908-10-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2908-12-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB