Analysis

  • max time kernel
    144s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 17:20

General

  • Target

    SecuriteInfo.com.Win32.BootkitX-gen.7605.8583.exe

  • Size

    806KB

  • MD5

    88932ab33c38072946abc06b426d33b8

  • SHA1

    accc6e0ba8e1e7250e2634a1f0e7f06be7f4beb2

  • SHA256

    d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee

  • SHA512

    266beae33826041ee77d36f57b41ec4ffe9849faa6b40c4446e531685e30c317c3b282e4079b674a7f37ee79dafe92c41e5b0104e210703f4ca69f7013c9e4d7

  • SSDEEP

    12288:qIowhzaoWcGawk7yVe+H1JU7VuzpzS3oxAiXZcmQGLu5t15KBM0JiY3u3SZtr9XW:vhzL5MkmQ+H/2KFXVotzeM03aSpyr

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .waqa

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url

    http://defgyma.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0875PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.BootkitX-gen.7605.8583.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.BootkitX-gen.7605.8583.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.BootkitX-gen.7605.8583.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.BootkitX-gen.7605.8583.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3108
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\468a06b1-40cd-4dbf-9fd8-61b1c1684f48" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:5052
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.BootkitX-gen.7605.8583.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.BootkitX-gen.7605.8583.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.BootkitX-gen.7605.8583.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.BootkitX-gen.7605.8583.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4704
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4172,i,5047420736443372512,9747851268033796534,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:8
    1⤵
      PID:4508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
      Filesize

      1KB

      MD5

      2365869258df7a66a2121b802ca4afd9

      SHA1

      73acc30a2edeb9d6830de559bb8a74f35168135d

      SHA256

      d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

      SHA512

      795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
      Filesize

      436B

      MD5

      1bfe0a81db078ea084ff82fe545176fe

      SHA1

      50b116f578bd272922fa8eae94f7b02fd3b88384

      SHA256

      5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

      SHA512

      37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
      Filesize

      174B

      MD5

      1e82fbf616639450f9c0ac08c774bea6

      SHA1

      f9d2c52fc84975e1689b8bd06574dd63dd9ecf3c

      SHA256

      9e59abfd7a98430058fcab68a3adfe78942344069cf0de936da6fa81481103a7

      SHA512

      e54ed85f2c62842f0fdb0364a0139626a497e38371f6e8e82f0ff62b06b5980af921bc91bcebb1e6170fe1600eba9ec711f36e1593149c5e80ee371b6961f134

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
      Filesize

      170B

      MD5

      49e90c5751775637eac2315864b4b122

      SHA1

      47f507a7dfff36533c85c8f5045ca229aa97b7dc

      SHA256

      0630dfcc3a26dd3bda1180b20e5f85fc5b80590eccf4756471d1408180bbebb7

      SHA512

      14e7d6e6b907739290bbe4caab545f70ed4e301443d088348d4f3ec1c2e314f771565265aa2ecc7e366935c654ce995c37b1e4df44e14a4c9a4985aef5de0c97

    • C:\Users\Admin\AppData\Local\468a06b1-40cd-4dbf-9fd8-61b1c1684f48\SecuriteInfo.com.Win32.BootkitX-gen.7605.8583.exe
      Filesize

      806KB

      MD5

      88932ab33c38072946abc06b426d33b8

      SHA1

      accc6e0ba8e1e7250e2634a1f0e7f06be7f4beb2

      SHA256

      d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee

      SHA512

      266beae33826041ee77d36f57b41ec4ffe9849faa6b40c4446e531685e30c317c3b282e4079b674a7f37ee79dafe92c41e5b0104e210703f4ca69f7013c9e4d7

    • memory/3108-6-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3108-3-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3108-19-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3108-5-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3108-4-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4108-1-0x0000000004070000-0x000000000410D000-memory.dmp
      Filesize

      628KB

    • memory/4108-2-0x0000000004110000-0x000000000422B000-memory.dmp
      Filesize

      1.1MB

    • memory/4704-31-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4704-24-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4704-22-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4704-32-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4704-33-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4704-36-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4704-39-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4704-38-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4704-40-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4704-41-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB