Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 07:16

General

  • Target

    b35348f4654893767a081b076f7becdf.exe

  • Size

    779KB

  • MD5

    b35348f4654893767a081b076f7becdf

  • SHA1

    05b4ff88303a5e72ff43d5554c4628cec9e71bf8

  • SHA256

    8e53393db26258fb917fd570861070420d31148c2826dcdbed52ce326c2d5ff6

  • SHA512

    b634797706b5851ade5983aeac47f63723545e2d2c09f171871728a278f7cb72ab52d4eca73ff6648d6224a7c4da2ec261b4c6104fa2ab532334ddd5551b8e67

  • SSDEEP

    12288:JHdymkH6+JdxrhhdF3wHogECWip4QBeXYeNaCA57tQL9ODxvZTTN85vaYkqC:JdkaCfrhhP3wi7rXYeNbaekDxRfO5zC

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe
    "C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe
      "C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\1bba7caa-2a32-48df-a545-1e38302d58e6" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3444
      • C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe
        "C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4260
        • C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe
          "C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2572

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    64f1ee0302fd3757c5d51637eb7bcb32

    SHA1

    cec51eef8866e2e40618d3006b04a2a57f3d988c

    SHA256

    0183623c960efa8b38cd681598e3e4f2ce442584b8e96d0ed99b066bb30b10d7

    SHA512

    23e5ba581a61d6df26c7307b95855d6cb7043d13b6ad57280b5cf85aa077da12ddb4b8fc2ba2be2064640892aa0c388c6605329cb63ed24d60ecb436a37dde54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    2346bedc20b3d63874e0035e794a9167

    SHA1

    36da098b4cddbc8daf113883f7527482f8444b1e

    SHA256

    74576d551eb700458cf3c5a3087e67474d1204b5f28c58bfca85a3cbb2227f93

    SHA512

    a6e2aef108c7f4cea8ddc73cd5d093ba1dfcf6ae4c8ca5cee8491a871d81a624c09bf708ced17c30cd414eb62021880b6d22c17cf0a8d7bb074e49b278ffd81d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    f78b9a19c04522e385813720a15567f3

    SHA1

    0521e319dcc927d1f3b78b385cb9d0b68c4835f8

    SHA256

    92ba4f60b1411691b7b11bb9886fe9241108dbbad6c9712e0b7ba4a81dc24707

    SHA512

    c6362771f8135b7c804005742171c4f95b1736385fa2fc34a404e42573f933e98d0174c4af47cebc61cc420a4e50d19dcf4b4b615e754c4fd58c6fc9b6ff0881

  • C:\Users\Admin\AppData\Local\1bba7caa-2a32-48df-a545-1e38302d58e6\b35348f4654893767a081b076f7becdf.exe
    Filesize

    779KB

    MD5

    b35348f4654893767a081b076f7becdf

    SHA1

    05b4ff88303a5e72ff43d5554c4628cec9e71bf8

    SHA256

    8e53393db26258fb917fd570861070420d31148c2826dcdbed52ce326c2d5ff6

    SHA512

    b634797706b5851ade5983aeac47f63723545e2d2c09f171871728a278f7cb72ab52d4eca73ff6648d6224a7c4da2ec261b4c6104fa2ab532334ddd5551b8e67

  • memory/2572-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-23-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2572-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4260-20-0x0000000004470000-0x000000000450C000-memory.dmp
    Filesize

    624KB

  • memory/4396-2-0x0000000005EB0000-0x0000000005FCB000-memory.dmp
    Filesize

    1.1MB

  • memory/4396-1-0x0000000004670000-0x0000000004707000-memory.dmp
    Filesize

    604KB

  • memory/4664-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4664-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4664-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4664-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4664-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB