Analysis

  • max time kernel
    146s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 12:46

General

  • Target

    03cea6f6022a3a08d1ea003091a3e502.exe

  • Size

    762KB

  • MD5

    03cea6f6022a3a08d1ea003091a3e502

  • SHA1

    643e34573258d1511921c8d97a5b3c26d6c70b62

  • SHA256

    2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2

  • SHA512

    560ec4d84a74b9089d12a6e00b02acb8fa1364f75172a2fd0916c030350ff9fe32ea137a3fdd8df3648870c82935131fdee9de6d00066d97f9d073cf85648e42

  • SSDEEP

    12288:e2ZPFVL/YNfMNwpo4id34UcFg522Af3mhQIDBYHJD9wICzXXRXGoKU:e2tcMNqo3/c+52TvsQ0CjCdKU

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe
    "C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe
      "C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\8d3da4b3-5231-4d3f-8462-4769696db085" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2716
      • C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe
        "C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe
          "C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2128

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    b976722e6aa4d29d0c420c7b71ee206a

    SHA1

    fa154a81a9adcff6ae004eb5a020eeab7bf1e6a0

    SHA256

    fe8079d0a697efbc9cd448968ec09f9a24aa17646114be475c4864d04b57c808

    SHA512

    b73be5f9fa8747c50c8bc736a3608d2a0393ce49f11fe0cb39c894d4f87455d55bcd0dd100f81d0ac8830fa72a98fbb15914115716d783a422600e576ab672ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    c30dfa5f1650746c9f0ff9f53be00a13

    SHA1

    d1ca240040780786eeff516527aa2b1ae16602aa

    SHA256

    eb66c802e51ba9a0dd01b2d9d4b84411dea0a406f42a0760c558523a91325589

    SHA512

    e49547b328d8902d1c886a5bde0ead854848114c12d14114a2b31574c4cc1e6226c7534e46fd13a5b66b9d556b366525c2049c196e2068e234da8a78ec600e42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66a8bcbc388f18f8dceb7821f4112d49

    SHA1

    404ab4183d0a17fe5585c3bda7e2a38c18b592dd

    SHA256

    0f66b7a881f23604024148b0884b5a3a8b80ac760d521fa536dfa373182078e6

    SHA512

    1be3394e2aeede036288abd72c5405d15b1d208feb9e5d6454ffc1770c68f88822df4c89262e8ab58eed1fac4ab31b294e0d2415587ce4fbd11ae4550a4f834d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    70ac85ff2aa26b3bb372a90ae3bd0ba8

    SHA1

    6cebcccd1de8e13361827acdb75519d0de8bf9a1

    SHA256

    87247249f0df33fc35647c6cc57895ebb3f343fbaa163193980d3c8b876ff16a

    SHA512

    34d6ec1fd5a69c99429cac774d7149e25d17ed2d424d6aad85e1f837e271d96ffddaf23eeabcc6942725dc6499fb6c00b73aafbf68c9b42c2b9999c4844be1c5

  • C:\Users\Admin\AppData\Local\8d3da4b3-5231-4d3f-8462-4769696db085\03cea6f6022a3a08d1ea003091a3e502.exe
    Filesize

    762KB

    MD5

    03cea6f6022a3a08d1ea003091a3e502

    SHA1

    643e34573258d1511921c8d97a5b3c26d6c70b62

    SHA256

    2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2

    SHA512

    560ec4d84a74b9089d12a6e00b02acb8fa1364f75172a2fd0916c030350ff9fe32ea137a3fdd8df3648870c82935131fdee9de6d00066d97f9d073cf85648e42

  • C:\Users\Admin\AppData\Local\Temp\Cab4144.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • memory/2000-0-0x00000000040B0000-0x0000000004142000-memory.dmp
    Filesize

    584KB

  • memory/2000-1-0x00000000040B0000-0x0000000004142000-memory.dmp
    Filesize

    584KB

  • memory/2000-2-0x0000000005990000-0x0000000005AAB000-memory.dmp
    Filesize

    1.1MB

  • memory/2000-6-0x00000000040B0000-0x0000000004142000-memory.dmp
    Filesize

    584KB

  • memory/2128-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-49-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2136-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2136-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2136-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2136-9-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2136-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2928-30-0x00000000002F0000-0x0000000000382000-memory.dmp
    Filesize

    584KB

  • memory/2928-28-0x00000000002F0000-0x0000000000382000-memory.dmp
    Filesize

    584KB