Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 20:00

General

  • Target

    946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48.exe

  • Size

    816KB

  • MD5

    9f91afdb58b312a555db2978d7157150

  • SHA1

    96d3de3ac3ca32efcc3d911b0389e13f43ae1c13

  • SHA256

    946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48

  • SHA512

    9596e362858b1484cb6e566cac32c394a9e26b2cbc278afa14e046a9dc0d12b75ae1e76e71d43cc6287e64a47eec35328275aa86f3cbec7c6c0dc836ca5608ca

  • SSDEEP

    12288:E6uXncCdGzaVsGgZLhq1At2krFYkWog9feZN7kF5MM7GZ3SVt//sjdnN7E:EncKWa+jZRrFVWBfFFHQa187

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48.exe
    "C:\Users\Admin\AppData\Local\Temp\946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Users\Admin\AppData\Local\Temp\946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48.exe
      "C:\Users\Admin\AppData\Local\Temp\946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3a9ca74e-eaf0-4496-a66e-072c147f1ccd" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:868
      • C:\Users\Admin\AppData\Local\Temp\946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48.exe
        "C:\Users\Admin\AppData\Local\Temp\946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4776
        • C:\Users\Admin\AppData\Local\Temp\946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48.exe
          "C:\Users\Admin\AppData\Local\Temp\946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3732

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    0ee3d2a2cc827a3e5a0109feef51633f

    SHA1

    9d6c87b95fdd10db2803ae94aed5c5cc9de8730f

    SHA256

    fb212511bafb0164e57965d40728e042ba1f2b5c0e5236157abfa8d3478edc4b

    SHA512

    c6dc3fa3f8a22a159949ad06cf11a17b318bb5d1055281118aa035eff11164ff42642e1c4bc6301e5dda0d8479cdeef1673ff1dad226f0f10e2592ef12a78572

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    c17423e1e209166d3560fed1caf99792

    SHA1

    f04b0ba1cfad3db893fc1ce0bd54ed9cc8482ed5

    SHA256

    a6ef701725eaa92a328949f34ea7e8311077b1fc7af507ccde4cde299d41e38e

    SHA512

    d7dbf39a0ef75650d92f579d3e19262c5c6cfbff002e9781858fb7570f42c9382436d768b75185d9aa9fcf21105f858776df7a9bd7f87315a33a4c3600de7a2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    76d92b07bf510c90f4bd3e2b16c1d01c

    SHA1

    0f4682e32c9963cadac3694f54d1c38d157e0ac6

    SHA256

    7c69e43338a29fd1b19119b2404ce062de21f66df50170474e98e2debab384d2

    SHA512

    060858fa5afc6c12f16e5461e5ba9627a2d8b890fa212b38180a414d60bd89d919de41c7ea98c7bd9a18cc854616e8ebac8282c66de7b81b206600f452343b03

  • C:\Users\Admin\AppData\Local\3a9ca74e-eaf0-4496-a66e-072c147f1ccd\946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48.exe
    Filesize

    816KB

    MD5

    9f91afdb58b312a555db2978d7157150

    SHA1

    96d3de3ac3ca32efcc3d911b0389e13f43ae1c13

    SHA256

    946e4a86f1cb22fab17f7e3a9a0422421e781b99357436e816ddb00e5154ed48

    SHA512

    9596e362858b1484cb6e566cac32c394a9e26b2cbc278afa14e046a9dc0d12b75ae1e76e71d43cc6287e64a47eec35328275aa86f3cbec7c6c0dc836ca5608ca

  • memory/3732-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3732-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3732-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3732-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3732-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3732-23-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3732-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3732-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3732-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3732-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3732-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4340-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4340-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4340-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4340-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4340-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4604-2-0x0000000005FC0000-0x00000000060DB000-memory.dmp
    Filesize

    1.1MB

  • memory/4604-1-0x0000000004670000-0x000000000470B000-memory.dmp
    Filesize

    620KB

  • memory/4776-20-0x00000000044E0000-0x0000000004577000-memory.dmp
    Filesize

    604KB