Analysis

  • max time kernel
    142s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 21:51

General

  • Target

    223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27.exe

  • Size

    806KB

  • MD5

    d6c0214de97b020e1a33188c7ab84983

  • SHA1

    983adc952eddabf756d871dfb0ec4f9d01135d90

  • SHA256

    223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27

  • SHA512

    15c532b3d89f4b1d204ba18095f49a77d9978b32c6957ed83bb1f956698e574dd9e01ab1f50ad105081254b6ea9d9d4076f40ba81e671cf2990222928b82c2b0

  • SSDEEP

    12288:DqipRlhCwD6SeKI/JQjZjEqrA4AcsEHW3gRO/Vra39II+U:HxD6Ue6ZjPJvREVrc+U

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27.exe
    "C:\Users\Admin\AppData\Local\Temp\223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Users\Admin\AppData\Local\Temp\223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27.exe
      "C:\Users\Admin\AppData\Local\Temp\223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\7c8c10d0-c58f-4688-87f9-ea7049bba6d9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2008
      • C:\Users\Admin\AppData\Local\Temp\223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27.exe
        "C:\Users\Admin\AppData\Local\Temp\223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4604
        • C:\Users\Admin\AppData\Local\Temp\223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27.exe
          "C:\Users\Admin\AppData\Local\Temp\223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2348

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    f6eba5b4da2a6729ce49739376f04e87

    SHA1

    564f12037877a6b7cf73c4b130882f27375d6e2c

    SHA256

    b5d2109699d2e485bf989aa7595ab2877b6d59fa781364b9b2a6b64652a3a2e1

    SHA512

    a9327f2592d15eae2703bfe202c3c85d3353aeef6a0863571e9a15b7d73854bd8ee83c2e6e0f190d40ee3b471c43f98068f6f4bda2283b8d33b62e7cb29ec9a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    ceea6fcd3bb025cde9833d0dec6371ff

    SHA1

    a948e8b75d80fc89c0e9b717e9881227b872076b

    SHA256

    eba638744e265faec50ff62631237f2094bfe97d068b44d647d02e13305c28a8

    SHA512

    2ca9774a6e3bc24c4e5de0d3e406eeb987da05a4e353a0cb0c2d2647917273b04ab3f52d7088908627bb115b59d74644614c796b2e57b1b9c6daf387acc1db66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    606244b6aa6be68173eca97dab04dbe4

    SHA1

    ab5e02ebde800e89f18f879410a44f17b5c4bc43

    SHA256

    9a493ea1a1224d5459c8f3aa466367e2fd655e58294eb28f9db148c189dd7f9e

    SHA512

    af0d5311fa6e5de170c85b748877bcf718173e67f54cf2fcc4f3f582b7a179d0998153d793c463689b2b33544ba8e03a93182b83491986928e34e3ad609a10ae

  • C:\Users\Admin\AppData\Local\7c8c10d0-c58f-4688-87f9-ea7049bba6d9\223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27.exe
    Filesize

    806KB

    MD5

    d6c0214de97b020e1a33188c7ab84983

    SHA1

    983adc952eddabf756d871dfb0ec4f9d01135d90

    SHA256

    223bab416599b5a2db4cff442e7c87161d2f9a4be70e0e51ede01612c3b6ba27

    SHA512

    15c532b3d89f4b1d204ba18095f49a77d9978b32c6957ed83bb1f956698e574dd9e01ab1f50ad105081254b6ea9d9d4076f40ba81e671cf2990222928b82c2b0

  • memory/1612-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1612-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1612-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1612-2-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1612-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2348-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2348-42-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2348-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2348-44-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2348-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2348-43-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2348-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2348-41-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2348-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2348-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2348-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4244-1-0x0000000001D40000-0x0000000001DE0000-memory.dmp
    Filesize

    640KB

  • memory/4244-3-0x0000000003780000-0x000000000389B000-memory.dmp
    Filesize

    1.1MB

  • memory/4604-23-0x0000000001C80000-0x0000000001D19000-memory.dmp
    Filesize

    612KB