Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 16:52

General

  • Target

    10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe

  • Size

    806KB

  • MD5

    501c7618c9c78150ad884c67d1bd044f

  • SHA1

    b3c9b9c8af461d44f826d961a6e7b8c162542776

  • SHA256

    10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012

  • SHA512

    b55b81c6a982dfe90d8e75e3364982ea36f0e770d7a050951ce02c3bb00207538bb7e8e8b10dd614f58d6d5c7171dcac892d8eb7b28056d22a80c9660e89d261

  • SSDEEP

    12288:WHdjBAKLmBS9B5hDstmvxDeTYXMM6+jHJCUBc9c6Eajx4o6atnwU:+LmM9PhDPovM6cMUBcfEaVd6mnwU

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 18 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe
    "C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe
      "C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\cec875b2-9489-4499-9140-f4283e98c7be" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4384
      • C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe
        "C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4524
        • C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe
          "C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4760

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    44d87d695ae8e5bc46e021fe5c69c3b1

    SHA1

    f3721082b90536bc145ce40900ffa0a8f439ed3c

    SHA256

    3fdf46e976b3ec1dbd30c0ba73de6b051b2d0c32c43e1e9b5db29af05d1a0165

    SHA512

    d615aad7d482cc27e18dfaeb2f67747919a19818e5fb71a73f2e078afa7cf943e31bf3051d5d577f4b4415f1ad2a122e5da97a5969ca32bbd89d826e9c4f94cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    74762dc904bf11020cb30109704bd487

    SHA1

    f03e37c09a44c6cf0129917eec3c81f2dbb5260c

    SHA256

    b9fcf5d75195a0ceb638f7673b4577f51e9cbc38f11de9b6c5ebf02efbae1d12

    SHA512

    09b5d881722329aa823be4156f86af0632f4308e3570f59d0b8646aedcaa277c46124e708d88d878eb6c90141d898947c3169c4f16a1be9a3d4617ea25ba3444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    cc9616f36f960dc5a66cbf4ae4eea11a

    SHA1

    c1d6501a0fa45a4c411686186fc5a614e7e39f2c

    SHA256

    edd4a5e77c4bfaaa992b3b2a6d56fbf381a2374ed888481209a32081e085adc9

    SHA512

    6eeab128438c959d4b0da56380e432c37b92c74c60cacf765da17ed35892238487280dca6afab1ba72ce3f6a933d4529c8b299b87dd4d7802ad1441a0c643a9a

  • C:\Users\Admin\AppData\Local\cec875b2-9489-4499-9140-f4283e98c7be\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe
    Filesize

    806KB

    MD5

    501c7618c9c78150ad884c67d1bd044f

    SHA1

    b3c9b9c8af461d44f826d961a6e7b8c162542776

    SHA256

    10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012

    SHA512

    b55b81c6a982dfe90d8e75e3364982ea36f0e770d7a050951ce02c3bb00207538bb7e8e8b10dd614f58d6d5c7171dcac892d8eb7b28056d22a80c9660e89d261

  • memory/3296-1-0x0000000001AA0000-0x0000000001B3B000-memory.dmp
    Filesize

    620KB

  • memory/3296-4-0x0000000003640000-0x000000000375B000-memory.dmp
    Filesize

    1.1MB

  • memory/3964-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3964-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3964-2-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3964-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3964-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4524-21-0x0000000001CC0000-0x0000000001D61000-memory.dmp
    Filesize

    644KB

  • memory/4760-23-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-40-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB