Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 07:16

General

  • Target

    b35348f4654893767a081b076f7becdf.exe

  • Size

    779KB

  • MD5

    b35348f4654893767a081b076f7becdf

  • SHA1

    05b4ff88303a5e72ff43d5554c4628cec9e71bf8

  • SHA256

    8e53393db26258fb917fd570861070420d31148c2826dcdbed52ce326c2d5ff6

  • SHA512

    b634797706b5851ade5983aeac47f63723545e2d2c09f171871728a278f7cb72ab52d4eca73ff6648d6224a7c4da2ec261b4c6104fa2ab532334ddd5551b8e67

  • SSDEEP

    12288:JHdymkH6+JdxrhhdF3wHogECWip4QBeXYeNaCA57tQL9ODxvZTTN85vaYkqC:JdkaCfrhhP3wi7rXYeNbaekDxRfO5zC

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe
    "C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe
      "C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\4b43a492-41f4-4af5-9d42-2c4b5affd25b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2084
      • C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe
        "C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe
          "C:\Users\Admin\AppData\Local\Temp\b35348f4654893767a081b076f7becdf.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2376

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    64f1ee0302fd3757c5d51637eb7bcb32

    SHA1

    cec51eef8866e2e40618d3006b04a2a57f3d988c

    SHA256

    0183623c960efa8b38cd681598e3e4f2ce442584b8e96d0ed99b066bb30b10d7

    SHA512

    23e5ba581a61d6df26c7307b95855d6cb7043d13b6ad57280b5cf85aa077da12ddb4b8fc2ba2be2064640892aa0c388c6605329cb63ed24d60ecb436a37dde54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    8423b415a8737492bf395e20489ebcf2

    SHA1

    fcfb5c5e4c069d6d9a15b21ffe1e28824b9d550a

    SHA256

    99442ee545d45f215553072b1bb6e29980fc2c6d4ca4667ce12c55fbc159e03f

    SHA512

    0d57c143ccacfd32ecfc5ecc35f0e33776bcdab18bb4af5ff51acb20dff4f3ad06c74814039ddd52c362758f95f8668cfcae429e15ec5e5cc8b4984dc7d7093c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cedf1479d391c6a2cd33d52e0fc96d8f

    SHA1

    d87f4ec924eeb9d208e43f630e10e5fe4bd19ff8

    SHA256

    580e4f8e68c1d08747d97bb9d65f2988050eb2722eb252f1a83b36dad5c23376

    SHA512

    e189fd138e27833c8a88caf984fa1b71be2f661375acc409fe556d02855d016f990b2f3d23e47b9a37714a0d20f240ef28e94f65afb65785ac8cd6f81c6c719b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    3dc69bfd7eb2dc2e2030e460ee8b23f9

    SHA1

    e80589d3752469a57dd9096cfc3f79b575d36589

    SHA256

    5c91eb89659e13c091a0e59b4b458a8676d2eb33938524356d30dae781177707

    SHA512

    934eafd05b8d9041bae504a0b8794c635818f9c686ae070c9c4d7577627a31dca324803ff3de900bda3fad18a5bf242028d14f92fcd34d461173099bf4128537

  • C:\Users\Admin\AppData\Local\4b43a492-41f4-4af5-9d42-2c4b5affd25b\b35348f4654893767a081b076f7becdf.exe
    Filesize

    779KB

    MD5

    b35348f4654893767a081b076f7becdf

    SHA1

    05b4ff88303a5e72ff43d5554c4628cec9e71bf8

    SHA256

    8e53393db26258fb917fd570861070420d31148c2826dcdbed52ce326c2d5ff6

    SHA512

    b634797706b5851ade5983aeac47f63723545e2d2c09f171871728a278f7cb72ab52d4eca73ff6648d6224a7c4da2ec261b4c6104fa2ab532334ddd5551b8e67

  • C:\Users\Admin\AppData\Local\Temp\CabAB0E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • memory/2200-0-0x0000000000310000-0x00000000003A1000-memory.dmp
    Filesize

    580KB

  • memory/2200-1-0x0000000000310000-0x00000000003A1000-memory.dmp
    Filesize

    580KB

  • memory/2200-4-0x0000000005A00000-0x0000000005B1B000-memory.dmp
    Filesize

    1.1MB

  • memory/2200-7-0x0000000000310000-0x00000000003A1000-memory.dmp
    Filesize

    580KB

  • memory/2376-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2376-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2376-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2376-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2376-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2376-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2376-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2376-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2376-49-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2432-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2432-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2432-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2432-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2432-9-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-30-0x0000000000340000-0x00000000003D1000-memory.dmp
    Filesize

    580KB

  • memory/2600-28-0x0000000000340000-0x00000000003D1000-memory.dmp
    Filesize

    580KB