General

  • Target

    bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470

  • Size

    747KB

  • Sample

    240610-tzkxvstdqn

  • MD5

    7e733e8d4e854936c90dafe90d7589ab

  • SHA1

    a17a005e1cd67c6f427565b91d7ad3c80f42df72

  • SHA256

    bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470

  • SHA512

    a8a0d2cf0cf19eb3a1ada32571c07217f4c990b038a7631c8913f89e3113e7625a5f6a0d3c4cb7f2773b56391ecd71af4854f0a01924030d07c76aac38fc8ef4

  • SSDEEP

    12288:+04J5Ek55//i7xrbqsK9KirLVUZ5A6dRfrr0M2VDxMkDi4nadXmghE8J/ChtP2jh:74Jd/i7x3qsuKehUzAEzr0M2Vvi4nI2S

Malware Config

Extracted

Family

djvu

C2

http://fuyt.org/test1/get.php

Attributes
  • extension

    .bbbw

  • offline_id

    jYeuANkMCJOEtaXsN8JcBUuEjwSP20EGT4t2Nct1

  • payload_url

    http://lencu.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-qqj8MrDVtG Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0382UIhfSd

rsa_pubkey.plain

Targets

    • Target

      bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470

    • Size

      747KB

    • MD5

      7e733e8d4e854936c90dafe90d7589ab

    • SHA1

      a17a005e1cd67c6f427565b91d7ad3c80f42df72

    • SHA256

      bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470

    • SHA512

      a8a0d2cf0cf19eb3a1ada32571c07217f4c990b038a7631c8913f89e3113e7625a5f6a0d3c4cb7f2773b56391ecd71af4854f0a01924030d07c76aac38fc8ef4

    • SSDEEP

      12288:+04J5Ek55//i7xrbqsK9KirLVUZ5A6dRfrr0M2VDxMkDi4nadXmghE8J/ChtP2jh:74Jd/i7x3qsuKehUzAEzr0M2Vvi4nI2S

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks