Analysis

  • max time kernel
    145s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 12:59

General

  • Target

    6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1.exe

  • Size

    778KB

  • MD5

    2dcb7ded7a0e7b8b644da24baed09cea

  • SHA1

    02662c1b79c39c19598003fdc87484e399effe66

  • SHA256

    6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1

  • SHA512

    aee68a79b711446a5e615c30e591a57fe7351803c6b9ac10cd686e5a9ae2774a4b906d7d8331d1ad77d1db206df9986bd3e0fdcfe8615ed8011fb248bc28351a

  • SSDEEP

    12288:YolYAnEzaW7uSFx5KdJ98+yNr4jBLsg62LqnDj7AiVmQ3KyGatfj/G:YolqaW6SRKdf8+PZ62EAi4QKaNa

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1.exe
    "C:\Users\Admin\AppData\Local\Temp\6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1.exe
      "C:\Users\Admin\AppData\Local\Temp\6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\1ca5eebe-f908-4981-9853-840a845c3131" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2664
      • C:\Users\Admin\AppData\Local\Temp\6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1.exe
        "C:\Users\Admin\AppData\Local\Temp\6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Users\Admin\AppData\Local\Temp\6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1.exe
          "C:\Users\Admin\AppData\Local\Temp\6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4764

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb9e9c73d3688b51ee1899e25cd1cc7e

    SHA1

    b2d472d87ac099a708b7536b5c30e5e6f0d28b7e

    SHA256

    382e6d80f80afb665a9c3065602a8fb4a6c3ff73c06a0a6937ffc178466d97a2

    SHA512

    74f1d7c3c68c0ae4ebc7b1c270c2138f578b78b591d8c6af4b7bb56fd4f23e5cebdf9748e7045521c72c000e5a4f35adce8e62951470e65c531f95b26b52a54e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    77a3da8b395ab4b8f531586254ce51b7

    SHA1

    941694a091f9a5c1eeac03444de584e2eba68fa8

    SHA256

    6e636604f30339f88615575ec77097a654eb62fff1cdebb512189e7ab9b27862

    SHA512

    eae4c589af2387e97412de34ac883c7aa6d999501591494bea308e5b403169bb21c05208ca9d6c038ea1fd07cdd76b6890e9f49cc4c067a3d8c65d1f00203af6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    227870de966c7f833282c09bba90850c

    SHA1

    8c96cf7a3d30a92dc3247ce7c6c337908a1d2b35

    SHA256

    18acc91bed4e142985e01a376f0e5ad12dfaf5cf82eda531a92ba68c8ce7e3b1

    SHA512

    6a8ac1abecb5c73c9c363045d468cd5434c382a22a4a3fce8e08baf7cf998ea16b2cba1d5ad56660f162a960e14749776228aa0d7b2b8941d4760c0ad4dd758c

  • C:\Users\Admin\AppData\Local\1ca5eebe-f908-4981-9853-840a845c3131\6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1.exe
    Filesize

    778KB

    MD5

    2dcb7ded7a0e7b8b644da24baed09cea

    SHA1

    02662c1b79c39c19598003fdc87484e399effe66

    SHA256

    6ff994141c5099b53ae72f54db2787c9aa2c7dba52bcbb4cd9962e740fba7eb1

    SHA512

    aee68a79b711446a5e615c30e591a57fe7351803c6b9ac10cd686e5a9ae2774a4b906d7d8331d1ad77d1db206df9986bd3e0fdcfe8615ed8011fb248bc28351a

  • memory/1240-18-0x00000000031A0000-0x000000000323F000-memory.dmp
    Filesize

    636KB

  • memory/2076-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2076-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2076-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2076-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2076-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2412-1-0x0000000003110000-0x00000000031A6000-memory.dmp
    Filesize

    600KB

  • memory/2412-2-0x0000000004A70000-0x0000000004B8B000-memory.dmp
    Filesize

    1.1MB

  • memory/4764-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB