Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 15:22

General

  • Target

    128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe

  • Size

    764KB

  • MD5

    c633e766daac36206adbffc499b03a2d

  • SHA1

    34f34526455fcc20eea7306c3e99e16647c553a4

  • SHA256

    128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823

  • SHA512

    076220513aa90b287b0cf3675f77b0661082a8d63a6fe79a169052f74c825fa773d08e276cd7889deccf0761ef2621dc06b5cc1362f3233db0c4ff86ec19c176

  • SSDEEP

    12288:aM7M9bs1ZZttGz2uyxQNgvw4QA4kjVQhThMAbCfaPSFmJLK72GL:cshz0yro7A5AFsTCW7L

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe
    "C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe
      "C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\7020f0d9-3d98-4373-bfe0-79debba1bd80" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:328
      • C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe
        "C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4928
        • C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe
          "C:\Users\Admin\AppData\Local\Temp\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3208

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    b976722e6aa4d29d0c420c7b71ee206a

    SHA1

    fa154a81a9adcff6ae004eb5a020eeab7bf1e6a0

    SHA256

    fe8079d0a697efbc9cd448968ec09f9a24aa17646114be475c4864d04b57c808

    SHA512

    b73be5f9fa8747c50c8bc736a3608d2a0393ce49f11fe0cb39c894d4f87455d55bcd0dd100f81d0ac8830fa72a98fbb15914115716d783a422600e576ab672ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    bc7321ef26cb090bcc51098114d23013

    SHA1

    1c7f8737e1cf9aaddfed4311eeb4a4940838b85a

    SHA256

    bbed90597169c2d26d3e714ce01532f2d298f48db32467764f9b148b2f6589d5

    SHA512

    33c0ee3e4c3dc20e510612eb64592e19393c23f335b734376b24bbde51fe77d9d38b47528faec6f006cccf08c15c996dfe4f05f504b87d938ec883d3d665bb60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    e21c0f580753bba6aac2d230dea6a2aa

    SHA1

    61c448548b51d00f57c18fc32bcbd44c4d87c3ca

    SHA256

    8bb3a7ab84eddcaf0f0a40c16d8ece61dcd7b4117d4572d7a2c3f828bc2bcc3f

    SHA512

    799039b2520e51bf423f714c174599122e2701f73765e74aab74dbd7f45de4bb171d86d74b0fcf6f21f0765c6d5d9c8b6a7ea4488e41e5b6f3b7d2856c0021c5

  • C:\Users\Admin\AppData\Local\7020f0d9-3d98-4373-bfe0-79debba1bd80\128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823.exe
    Filesize

    764KB

    MD5

    c633e766daac36206adbffc499b03a2d

    SHA1

    34f34526455fcc20eea7306c3e99e16647c553a4

    SHA256

    128c7001cb0476aece7f57461312ec5de57d8cb756a7775fb5bdc25c14c9b823

    SHA512

    076220513aa90b287b0cf3675f77b0661082a8d63a6fe79a169052f74c825fa773d08e276cd7889deccf0761ef2621dc06b5cc1362f3233db0c4ff86ec19c176

  • memory/912-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/912-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/912-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/912-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/912-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3208-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3208-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3208-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3208-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3208-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3208-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3208-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3208-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3208-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3208-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3208-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4592-2-0x0000000006030000-0x000000000614B000-memory.dmp
    Filesize

    1.1MB

  • memory/4592-1-0x00000000047F0000-0x0000000004886000-memory.dmp
    Filesize

    600KB

  • memory/4928-18-0x00000000044D0000-0x0000000004568000-memory.dmp
    Filesize

    608KB