Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 01:09

General

  • Target

    200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64.exe

  • Size

    780KB

  • MD5

    4b2fb93459b4e03686148d0a1d3c1f00

  • SHA1

    b16c9e43f7389ba51e1423f676cc61d9ec9d4354

  • SHA256

    200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64

  • SHA512

    31caad1014245fb375ecaefa11bdacdbf8e661acedf3411f75310e4e8dcf8f9ce8ec11ec17719677fe77afbb3036de07811c4309dbd9251c04edff017947e224

  • SSDEEP

    12288:5O9ISzaeV1oie7CIXYEEsB7HBDGsqQuXpLyQVbDDzQBlFz+0Zdqbmw3q2MFC:5O7aezoB7/o5sBM/vRD8lFzzdeFtMFC

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64.exe
    "C:\Users\Admin\AppData\Local\Temp\200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Users\Admin\AppData\Local\Temp\200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64.exe
      "C:\Users\Admin\AppData\Local\Temp\200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\336ea3d6-fe41-4565-9a15-69e82fe765f2" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:640
      • C:\Users\Admin\AppData\Local\Temp\200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64.exe
        "C:\Users\Admin\AppData\Local\Temp\200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Users\Admin\AppData\Local\Temp\200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64.exe
          "C:\Users\Admin\AppData\Local\Temp\200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3164

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    f8ed6292d6d2f9514668acec50849d17

    SHA1

    482745d97c48b32fd986e488d169ac4eb7edd737

    SHA256

    a7760866eaf849b079815652f9dce9eb9ec7c599199bc65c7030ca9e2ed91c26

    SHA512

    ebc265c4a27c4a1d14ef783b28f3cb0de9ca4f28795078c3d80bf2ec6574c4e8f3f3c7c68197b1ea6f037cb88268cfab99817660f442696167120bc6275cad4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    0cfc9ef15f1c05ec9637b74185e89946

    SHA1

    58693d00ee547d9b4ac02caa1122deadd9dab9e4

    SHA256

    9887355ed51323632e9aceb95042acb32b4c3e733c071dc894d075f470bef59a

    SHA512

    4d32d6768cab9eb1b275ceb5c144082fcd9ab3ee0a03182707d85db5ab72c5a3d81aa0d49c0d1d08819de127a7e20d8c2043e60d3d1f52336b6715b3e04355ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    7766a5430d8d84456b2cbf929f78c42c

    SHA1

    3d7608a085e3f8673e654facb392a27a5daeddd3

    SHA256

    44ef0bd1214b7b1474fcf9bdcdbd2ea7117bb249eb9b21668e83aec53fab9e67

    SHA512

    2bba9e9179077fa07dfe609daf5bd76d117bedf918459519868fbd0a9915c9b2d148277f34f5da009f8d72e77a7fb4bf8791b73abe39edb26c0ca1e6a297e457

  • C:\Users\Admin\AppData\Local\336ea3d6-fe41-4565-9a15-69e82fe765f2\200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64.exe
    Filesize

    780KB

    MD5

    4b2fb93459b4e03686148d0a1d3c1f00

    SHA1

    b16c9e43f7389ba51e1423f676cc61d9ec9d4354

    SHA256

    200690de2b973c6f7a702d5129dea09aec57d548cab07e19f012e5a8e0c6ae64

    SHA512

    31caad1014245fb375ecaefa11bdacdbf8e661acedf3411f75310e4e8dcf8f9ce8ec11ec17719677fe77afbb3036de07811c4309dbd9251c04edff017947e224

  • memory/1972-20-0x0000000004590000-0x0000000004625000-memory.dmp
    Filesize

    596KB

  • memory/3164-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3164-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3164-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3164-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3164-23-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3164-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3164-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3164-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3164-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3164-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3164-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3888-1-0x0000000004650000-0x00000000046E8000-memory.dmp
    Filesize

    608KB

  • memory/3888-2-0x0000000005FB0000-0x00000000060CB000-memory.dmp
    Filesize

    1.1MB

  • memory/3912-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3912-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3912-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3912-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3912-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB