Analysis

  • max time kernel
    142s
  • max time network
    123s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 16:52

General

  • Target

    10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe

  • Size

    806KB

  • MD5

    501c7618c9c78150ad884c67d1bd044f

  • SHA1

    b3c9b9c8af461d44f826d961a6e7b8c162542776

  • SHA256

    10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012

  • SHA512

    b55b81c6a982dfe90d8e75e3364982ea36f0e770d7a050951ce02c3bb00207538bb7e8e8b10dd614f58d6d5c7171dcac892d8eb7b28056d22a80c9660e89d261

  • SSDEEP

    12288:WHdjBAKLmBS9B5hDstmvxDeTYXMM6+jHJCUBc9c6Eajx4o6atnwU:+LmM9PhDPovM6cMUBcfEaVd6mnwU

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 18 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe
    "C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe
      "C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\40da5ee6-78f8-4eb0-8bf2-5fb088b27eeb" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3144
      • C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe
        "C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4112
        • C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe
          "C:\Users\Admin\AppData\Local\Temp\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    44d87d695ae8e5bc46e021fe5c69c3b1

    SHA1

    f3721082b90536bc145ce40900ffa0a8f439ed3c

    SHA256

    3fdf46e976b3ec1dbd30c0ba73de6b051b2d0c32c43e1e9b5db29af05d1a0165

    SHA512

    d615aad7d482cc27e18dfaeb2f67747919a19818e5fb71a73f2e078afa7cf943e31bf3051d5d577f4b4415f1ad2a122e5da97a5969ca32bbd89d826e9c4f94cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    0e0ba6047c0fd1c7eb2a486d4585c249

    SHA1

    1b5d4c49a7faa4b4a89ba39c11a2e1c67eeca2b8

    SHA256

    1173b20d30ac9aa79629f801c785ab6f12ddd5c7de4048ca7613ca54244e42a6

    SHA512

    e89becac62cacd5ceb86a8347428178edd4c5b8cb5dbdc3223e8b0b5f3d7268c597e875c0bb5025d38521fe449f63ec366e85f6f2d77999094986c042f9259b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    9554c0b4befeb5d7320d29339a006e3b

    SHA1

    016cd752ccb6be6f00f9caf77964c03e6c5c1172

    SHA256

    1338988a7b6eca7959e06bcad86b0833bc879b5e376c2ad8ac9984c5663667f3

    SHA512

    9d0c86a7ce28d0535ec69db71a3237f63069f3b43d525840c443d63de3a49cf8a55c98f144a799cb39c151c1e4811a8223e3f91313384fac6d268bfee1421db4

  • C:\Users\Admin\AppData\Local\40da5ee6-78f8-4eb0-8bf2-5fb088b27eeb\10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012.exe
    Filesize

    806KB

    MD5

    501c7618c9c78150ad884c67d1bd044f

    SHA1

    b3c9b9c8af461d44f826d961a6e7b8c162542776

    SHA256

    10cce5006fb615425582562cfda1fba961f748adebfac272ec6641d9ff781012

    SHA512

    b55b81c6a982dfe90d8e75e3364982ea36f0e770d7a050951ce02c3bb00207538bb7e8e8b10dd614f58d6d5c7171dcac892d8eb7b28056d22a80c9660e89d261

  • memory/1176-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1176-40-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1176-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1176-23-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1176-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1176-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1176-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1176-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1176-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1176-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1176-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3880-2-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3880-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3880-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3880-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3880-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4112-21-0x0000000001E10000-0x0000000001EA7000-memory.dmp
    Filesize

    604KB

  • memory/4984-1-0x0000000001E20000-0x0000000001EB6000-memory.dmp
    Filesize

    600KB

  • memory/4984-3-0x0000000003860000-0x000000000397B000-memory.dmp
    Filesize

    1.1MB