Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 15:22

General

  • Target

    128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe

  • Size

    764KB

  • MD5

    c633e766daac36206adbffc499b03a2d

  • SHA1

    34f34526455fcc20eea7306c3e99e16647c553a4

  • SHA256

    128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823

  • SHA512

    076220513aa90b287b0cf3675f77b0661082a8d63a6fe79a169052f74c825fa773d08e276cd7889deccf0761ef2621dc06b5cc1362f3233db0c4ff86ec19c176

  • SSDEEP

    12288:aM7M9bs1ZZttGz2uyxQNgvw4QA4kjVQhThMAbCfaPSFmJLK72GL:cshz0yro7A5AFsTCW7L

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe
    "C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe
      "C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\6ed361f9-a558-4306-9745-b30714be7bb8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2192
      • C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe
        "C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4996
        • C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe
          "C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1244

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    b976722e6aa4d29d0c420c7b71ee206a

    SHA1

    fa154a81a9adcff6ae004eb5a020eeab7bf1e6a0

    SHA256

    fe8079d0a697efbc9cd448968ec09f9a24aa17646114be475c4864d04b57c808

    SHA512

    b73be5f9fa8747c50c8bc736a3608d2a0393ce49f11fe0cb39c894d4f87455d55bcd0dd100f81d0ac8830fa72a98fbb15914115716d783a422600e576ab672ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    21aa4714cb733bced1a4088576e48c68

    SHA1

    ac9d6f1488f1c4ee30e1bad41fc80a510e8ee88e

    SHA256

    1606117f94226e61588216bef8c1e2392db26cce353ca7dcca0a7278dbaea282

    SHA512

    8c28351d60accfd51bbcb926b6cd6a9b02fb3e3bcc798e4e2ce631757e0c9ef355b74f9fe11c7947950fc43f025fa8d61031b3a49e610e0ddb1806dc20e7dda2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    3d9b6ddb921e4286d420ecce02ace49b

    SHA1

    20c94771dbe5b63e6676470280cd736184dd6c5b

    SHA256

    4bbd7a4d899c5869b2f45f1fddc0b56725cc68823e27f28ec5101d5c60669cc5

    SHA512

    5776ea79e5e496949b3f69e48d8275559c5b246e9c4aac4dcadb9a1ff5412e438767859c4b815f9519c501928bbc14528b046330be56c55d52f778db1845adcc

  • C:\Users\Admin\AppData\Local\6ed361f9-a558-4306-9745-b30714be7bb8\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe
    Filesize

    764KB

    MD5

    c633e766daac36206adbffc499b03a2d

    SHA1

    34f34526455fcc20eea7306c3e99e16647c553a4

    SHA256

    128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823

    SHA512

    076220513aa90b287b0cf3675f77b0661082a8d63a6fe79a169052f74c825fa773d08e276cd7889deccf0761ef2621dc06b5cc1362f3233db0c4ff86ec19c176

  • memory/836-2-0x0000000005F60000-0x000000000607B000-memory.dmp
    Filesize

    1.1MB

  • memory/836-1-0x00000000046A0000-0x000000000473A000-memory.dmp
    Filesize

    616KB

  • memory/1244-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1244-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1244-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1244-23-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1244-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1244-40-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1244-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1244-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1244-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1244-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1244-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4996-20-0x0000000004430000-0x00000000044C5000-memory.dmp
    Filesize

    596KB