Analysis

  • max time kernel
    143s
  • max time network
    82s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 23:13

General

  • Target

    83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe

  • Size

    787KB

  • MD5

    5b46aefda82f08b2bd5748107097b629

  • SHA1

    41edb075dc4afe2ecfbdbe14f77f3d38bbf2eda1

  • SHA256

    83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc

  • SHA512

    dba798a76425e59ad54a5a4585836ff50b299941c8bb6e85767518f0d396acb54b849110cddce2b54ec0efd99399cacf09b473c5fad502cd935a69cdf3e74437

  • SSDEEP

    24576:o9uyfopPOGTgM3t0xO+2CfTbqPvEmifU/KsIv:afoZOGNjiXqPvEhsSsE

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe
    "C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe
      "C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\a8e42720-3102-40ba-b7e4-23e1c36ea15e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2932
      • C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe
        "C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe
          "C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3712

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\a8e42720-3102-40ba-b7e4-23e1c36ea15e\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe
    Filesize

    787KB

    MD5

    5b46aefda82f08b2bd5748107097b629

    SHA1

    41edb075dc4afe2ecfbdbe14f77f3d38bbf2eda1

    SHA256

    83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc

    SHA512

    dba798a76425e59ad54a5a4585836ff50b299941c8bb6e85767518f0d396acb54b849110cddce2b54ec0efd99399cacf09b473c5fad502cd935a69cdf3e74437

  • memory/1184-1-0x00000000042C0000-0x000000000435B000-memory.dmp
    Filesize

    620KB

  • memory/1184-2-0x0000000005D80000-0x0000000005E9B000-memory.dmp
    Filesize

    1.1MB

  • memory/3684-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3684-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3684-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3684-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3684-13-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-16-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-18-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB