Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 12:51

General

  • Target

    947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2.exe

  • Size

    797KB

  • MD5

    0cb5eee745d518bc94087f763180528e

  • SHA1

    4b844c778d7ee255492be4a8b1298e4aeb2dd200

  • SHA256

    947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2

  • SHA512

    ed46732281bca79344a3e92c1697a5e0fe40c010c8cb8441a4abe9fa939215265ec82e13d24be0a778b0873c05e4ef4d6568c8cf43eeb7d960b30705631c2dca

  • SSDEEP

    12288:ja3XYmSqqJHcNRpBXegsn7PAw+lZcHEsBvjmVRZ0WmwHdTjCOF1FFvfwPFBK6GXQ:jxqRRSg2HkMBrMJHdTjCQd3wPVaT9+

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2.exe
    "C:\Users\Admin\AppData\Local\Temp\947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2.exe
      "C:\Users\Admin\AppData\Local\Temp\947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4476
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\74e76ecb-02c5-48ff-afc7-b721c365d42d" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3376
      • C:\Users\Admin\AppData\Local\Temp\947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2.exe
        "C:\Users\Admin\AppData\Local\Temp\947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Users\Admin\AppData\Local\Temp\947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2.exe
          "C:\Users\Admin\AppData\Local\Temp\947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:460

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    62157377b2466befda9ec988b5e1a19e

    SHA1

    fc3905dc5147971391252d875ae2c38cdc67dfdd

    SHA256

    5ef7675df551d2cc5b627da581d2393fea05a6117c87c430e74caa70c713f0e5

    SHA512

    fedf0a40d603f987e172ef8856f1ce73b7e853fa34276e6fb6b44cb92f00f23a97ab9399f5cec8205c1f6cb814af730e2b35cb688e404316fb4e82d080f9714e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    6dd55730bb9a6a1e02b5632d140853c6

    SHA1

    efd676518e5a082c83653a333c505a766ba35937

    SHA256

    e758b30a191aab6beeee83d51e020072dcbe78d0fc8bf04fe33b0332c62bcf00

    SHA512

    6ced99b3ec15d434609487c155b48623d7cec6b560b1bbac7c24737ce55d3a3811e2eb6ba3b7f80037ab9d2b5b348d98e748cb3e3456954f211d016a70c46aa0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    5b1b52655e302e4b47938fefdec91d5b

    SHA1

    6c07dd234272a1c04d530848242d855f36e14603

    SHA256

    175ac85b69b4aa32f8e3ce70cd93410f44d709b3e49dc9a442f0123c3357a902

    SHA512

    90a7605a8b57a1bbd3f3c21069d1a690e3dbb539834a02dda3aa176699ad8a9808bfd75e1abced7a11c7a20441244351b7b1e10ad1976168b520bc6ae621dfc8

  • C:\Users\Admin\AppData\Local\74e76ecb-02c5-48ff-afc7-b721c365d42d\947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2.exe
    Filesize

    797KB

    MD5

    0cb5eee745d518bc94087f763180528e

    SHA1

    4b844c778d7ee255492be4a8b1298e4aeb2dd200

    SHA256

    947ecb6437f9dac5bf41e9787c484ce474e8bfb7fc4d0d192a4816e007ab7ab2

    SHA512

    ed46732281bca79344a3e92c1697a5e0fe40c010c8cb8441a4abe9fa939215265ec82e13d24be0a778b0873c05e4ef4d6568c8cf43eeb7d960b30705631c2dca

  • memory/460-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/460-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/460-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/460-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/460-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/460-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/460-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/460-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/460-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1252-1-0x00000000041A0000-0x000000000423C000-memory.dmp
    Filesize

    624KB

  • memory/1252-2-0x0000000005D60000-0x0000000005E7B000-memory.dmp
    Filesize

    1.1MB

  • memory/4476-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB