Analysis

  • max time kernel
    148s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 01:13

General

  • Target

    2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2.exe

  • Size

    762KB

  • MD5

    03cea6f6022a3a08d1ea003091a3e502

  • SHA1

    643e34573258d1511921c8d97a5b3c26d6c70b62

  • SHA256

    2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2

  • SHA512

    560ec4d84a74b9089d12a6e00b02acb8fa1364f75172a2fd0916c030350ff9fe32ea137a3fdd8df3648870c82935131fdee9de6d00066d97f9d073cf85648e42

  • SSDEEP

    12288:e2ZPFVL/YNfMNwpo4id34UcFg522Af3mhQIDBYHJD9wICzXXRXGoKU:e2tcMNqo3/c+52TvsQ0CjCdKU

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2.exe
    "C:\Users\Admin\AppData\Local\Temp\2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Users\Admin\AppData\Local\Temp\2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2.exe
      "C:\Users\Admin\AppData\Local\Temp\2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\33dc064b-d781-402c-87f2-c6ae9113f102" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2556
      • C:\Users\Admin\AppData\Local\Temp\2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2.exe
        "C:\Users\Admin\AppData\Local\Temp\2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Users\Admin\AppData\Local\Temp\2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2.exe
          "C:\Users\Admin\AppData\Local\Temp\2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    f8ed6292d6d2f9514668acec50849d17

    SHA1

    482745d97c48b32fd986e488d169ac4eb7edd737

    SHA256

    a7760866eaf849b079815652f9dce9eb9ec7c599199bc65c7030ca9e2ed91c26

    SHA512

    ebc265c4a27c4a1d14ef783b28f3cb0de9ca4f28795078c3d80bf2ec6574c4e8f3f3c7c68197b1ea6f037cb88268cfab99817660f442696167120bc6275cad4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    b85e05f34593aaeccdffd7504d4ba450

    SHA1

    19338ce046e200799197f4243e5227eaca0d44bb

    SHA256

    74ebf2f43bdf64506c8e8d6e18b6ddd6b38ab3b46c0a31dde5d3cf8c4fa9bdab

    SHA512

    2773e1351eb4caea8fe6a008fffd8cc29c0ade611b14e8a9a5f155ccfc4c9ec317cc76b9502a0b92164b55169dae0f1e62edf0468b5943c950f13bea31fbd387

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0cc1cc70d1702ac727d2f603e528000

    SHA1

    5b000f9d2acc065c3a3e4e20908c27e1b9c97cb5

    SHA256

    923eebb31ed29148d68d2354c593ac9d30950a11b949ebd5b712521ce7cbb90f

    SHA512

    f6a0c06cd3de26d4de230798e525def72baf6ba1c5b87d76c4d6e135bc07a73d8745d6f9f2674625900a212239e2e6678f7f9db42697b04b3e3af7fbe5b0b676

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    22894a61e07345c507991e193e8b891f

    SHA1

    57c350270eab9ee88ec288720b5ccc79e07aca10

    SHA256

    a4fb6eaea2a25ddd7cd26f5aa2b0b3b0c0deaee7e9a23efd5bc83ac70ceb0163

    SHA512

    3c7bfc838d62e5e20c0b5b5607d8b973022edbf7931513fcd81e886b6ccf7f34b8c3e98d056458fba2d137fd124463de60f3e21f0618c4958c5c5155fd2a0d54

  • C:\Users\Admin\AppData\Local\33dc064b-d781-402c-87f2-c6ae9113f102\2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2.exe
    Filesize

    762KB

    MD5

    03cea6f6022a3a08d1ea003091a3e502

    SHA1

    643e34573258d1511921c8d97a5b3c26d6c70b62

    SHA256

    2f48e39c1fa623b569c7580066026dc25e629fcd4a9cdb8a58d22e45c9eb99c2

    SHA512

    560ec4d84a74b9089d12a6e00b02acb8fa1364f75172a2fd0916c030350ff9fe32ea137a3fdd8df3648870c82935131fdee9de6d00066d97f9d073cf85648e42

  • C:\Users\Admin\AppData\Local\Temp\Cab4460.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • memory/1260-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1260-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2440-29-0x0000000000330000-0x00000000003C2000-memory.dmp
    Filesize

    584KB

  • memory/2440-34-0x0000000000330000-0x00000000003C2000-memory.dmp
    Filesize

    584KB

  • memory/2440-27-0x0000000000330000-0x00000000003C2000-memory.dmp
    Filesize

    584KB

  • memory/2612-49-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2612-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2612-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2612-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2612-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2612-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2612-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2612-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2612-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2820-3-0x00000000041A0000-0x0000000004232000-memory.dmp
    Filesize

    584KB

  • memory/2820-5-0x0000000005960000-0x0000000005A7B000-memory.dmp
    Filesize

    1.1MB

  • memory/2820-0-0x00000000041A0000-0x0000000004232000-memory.dmp
    Filesize

    584KB