Analysis

  • max time kernel
    145s
  • max time network
    83s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 16:29

General

  • Target

    bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470.exe

  • Size

    747KB

  • MD5

    7e733e8d4e854936c90dafe90d7589ab

  • SHA1

    a17a005e1cd67c6f427565b91d7ad3c80f42df72

  • SHA256

    bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470

  • SHA512

    a8a0d2cf0cf19eb3a1ada32571c07217f4c990b038a7631c8913f89e3113e7625a5f6a0d3c4cb7f2773b56391ecd71af4854f0a01924030d07c76aac38fc8ef4

  • SSDEEP

    12288:+04J5Ek55//i7xrbqsK9KirLVUZ5A6dRfrr0M2VDxMkDi4nadXmghE8J/ChtP2jh:74Jd/i7x3qsuKehUzAEzr0M2Vvi4nI2S

Malware Config

Extracted

Family

djvu

C2

http://fuyt.org/test1/get.php

Attributes
  • extension

    .bbbw

  • offline_id

    jYeuANkMCJOEtaXsN8JcBUuEjwSP20EGT4t2Nct1

  • payload_url

    http://lencu.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-qqj8MrDVtG Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0382UIhfSd

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 18 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470.exe
    "C:\Users\Admin\AppData\Local\Temp\bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470.exe
      "C:\Users\Admin\AppData\Local\Temp\bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\76382bc4-308c-43aa-b6b5-8b4f15252f85" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3892
      • C:\Users\Admin\AppData\Local\Temp\bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470.exe
        "C:\Users\Admin\AppData\Local\Temp\bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4452
        • C:\Users\Admin\AppData\Local\Temp\bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470.exe
          "C:\Users\Admin\AppData\Local\Temp\bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2352

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\76382bc4-308c-43aa-b6b5-8b4f15252f85\bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470.exe
    Filesize

    747KB

    MD5

    7e733e8d4e854936c90dafe90d7589ab

    SHA1

    a17a005e1cd67c6f427565b91d7ad3c80f42df72

    SHA256

    bbca183e72964dedca9d5421c33e2bc24e54c1326eeaea7ee6fd3823f3a45470

    SHA512

    a8a0d2cf0cf19eb3a1ada32571c07217f4c990b038a7631c8913f89e3113e7625a5f6a0d3c4cb7f2773b56391ecd71af4854f0a01924030d07c76aac38fc8ef4

  • memory/1820-9-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1820-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1820-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1820-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1820-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2352-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2528-8-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/2528-0-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/2528-2-0x0000000002070000-0x0000000002103000-memory.dmp
    Filesize

    588KB

  • memory/2528-3-0x0000000002270000-0x000000000238B000-memory.dmp
    Filesize

    1.1MB

  • memory/4452-23-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/4452-18-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/4452-16-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB