Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 12:46

General

  • Target

    03cea6f6022a3a08d1ea003091a3e502.exe

  • Size

    762KB

  • MD5

    03cea6f6022a3a08d1ea003091a3e502

  • SHA1

    643e34573258d1511921c8d97a5b3c26d6c70b62

  • SHA256

    2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2

  • SHA512

    560ec4d84a74b9089d12a6e00b02acb8fa1364f75172a2fd0916c030350ff9fe32ea137a3fdd8df3648870c82935131fdee9de6d00066d97f9d073cf85648e42

  • SSDEEP

    12288:e2ZPFVL/YNfMNwpo4id34UcFg522Af3mhQIDBYHJD9wICzXXRXGoKU:e2tcMNqo3/c+52TvsQ0CjCdKU

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe
    "C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe
      "C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3bb6c997-8514-4f3a-a665-ef27e5946d95" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3028
      • C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe
        "C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3676
        • C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe
          "C:\Users\Admin\AppData\Local\Temp\03cea6f6022a3a08d1ea003091a3e502.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4992

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    b976722e6aa4d29d0c420c7b71ee206a

    SHA1

    fa154a81a9adcff6ae004eb5a020eeab7bf1e6a0

    SHA256

    fe8079d0a697efbc9cd448968ec09f9a24aa17646114be475c4864d04b57c808

    SHA512

    b73be5f9fa8747c50c8bc736a3608d2a0393ce49f11fe0cb39c894d4f87455d55bcd0dd100f81d0ac8830fa72a98fbb15914115716d783a422600e576ab672ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    f8673d7ce394d4c99c06f9bd48ec86e5

    SHA1

    0cd5a53f1c2aa056c3941ea3316b79fa9a42bed2

    SHA256

    9c9eda6a551f7e08dfecc2d7215868b1983c948d2beb4956d757e61c711c3895

    SHA512

    26ebdd7649d21bd7a7d2de6b4a6026d3d18700066b16210e14a359f28b167587b635029d9c388039aad461cc9b958a50029fbb7109dc10c08d50b5a835b370a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    c9920586d31b99f93e8652bd564c2806

    SHA1

    f873cda0e78f63ad4d205b797fd1c8de2b0705b4

    SHA256

    1e4762b08701bb5be2aef77130207efc8106f967d459b74a68b171948015d622

    SHA512

    6a7d80b0b96f11a70981bdcd6918611e902b61bdb74b4d00c4b9dce93cb33b2aa07fca3f4924ba808991f468194efba3bd6a4c13a699149ffefb898de02ba94c

  • C:\Users\Admin\AppData\Local\3bb6c997-8514-4f3a-a665-ef27e5946d95\03cea6f6022a3a08d1ea003091a3e502.exe
    Filesize

    762KB

    MD5

    03cea6f6022a3a08d1ea003091a3e502

    SHA1

    643e34573258d1511921c8d97a5b3c26d6c70b62

    SHA256

    2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2

    SHA512

    560ec4d84a74b9089d12a6e00b02acb8fa1364f75172a2fd0916c030350ff9fe32ea137a3fdd8df3648870c82935131fdee9de6d00066d97f9d073cf85648e42

  • memory/2272-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2272-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2272-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2272-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2272-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3676-20-0x0000000004450000-0x00000000044E9000-memory.dmp
    Filesize

    612KB

  • memory/3964-1-0x0000000004640000-0x00000000046D3000-memory.dmp
    Filesize

    588KB

  • memory/3964-2-0x0000000005F80000-0x000000000609B000-memory.dmp
    Filesize

    1.1MB

  • memory/4992-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4992-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4992-23-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4992-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4992-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4992-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4992-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4992-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4992-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4992-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4992-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB