Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 01:48

General

  • Target

    9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0.exe

  • Size

    763KB

  • MD5

    4f8fb134c680d0e05861a34827751834

  • SHA1

    5a20d1ff30218dea67d3ff7f61e16e5cc958006f

  • SHA256

    9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0

  • SHA512

    ba90af804408ffde34cb5b7d8d4a4b30ea99f66844ee3d272368086a3bae472347c76440fe93196a457e4fbc10a67b6312a998fd8d30a06001c4b635838fee35

  • SSDEEP

    12288:S13ahbKvq4YIvjnARDUsrD4Shv9QSrwZ/BpOtI7wWsvvaGDXRorYm+0FPSoyWHJk:NJ49sHv9zsZ/B0tWFoXRorg0BSFWHJPc

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0.exe
    "C:\Users\Admin\AppData\Local\Temp\9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0.exe
      "C:\Users\Admin\AppData\Local\Temp\9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\f726a26d-20ac-45ef-bc30-7a0741a94edb" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3044
      • C:\Users\Admin\AppData\Local\Temp\9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0.exe
        "C:\Users\Admin\AppData\Local\Temp\9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Users\Admin\AppData\Local\Temp\9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0.exe
          "C:\Users\Admin\AppData\Local\Temp\9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2320

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    f8ed6292d6d2f9514668acec50849d17

    SHA1

    482745d97c48b32fd986e488d169ac4eb7edd737

    SHA256

    a7760866eaf849b079815652f9dce9eb9ec7c599199bc65c7030ca9e2ed91c26

    SHA512

    ebc265c4a27c4a1d14ef783b28f3cb0de9ca4f28795078c3d80bf2ec6574c4e8f3f3c7c68197b1ea6f037cb88268cfab99817660f442696167120bc6275cad4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    17bd5921a6563a9ff10606fd147dd36d

    SHA1

    2a138cf8cd186d35a85836a84821ad5e9ad38f15

    SHA256

    330d66a9c8eba1428bd9e10b8ccececade59e761352b1c8b3ed1c31d27caf1d2

    SHA512

    2b4c2297e30b4eef91f9698f2733a0e5e611e164a7a9747bf55b103b300b591daea9f4e5441287dc979c59c5af189ae27a331c4072b5c2e87e2b292489eacfe1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    387ad113a785e8414194a8727d55690e

    SHA1

    1a1da9ed61c9b53dfe97df429be6bef4df014d2d

    SHA256

    963d7e325081b47bf540e4419ff513102eef812c1e16448db7671059ebc98e8c

    SHA512

    c6293ecb6f7920bb99894dc2a57dcd4acc6dbd988c3f2bd6b6dcefb92769993e423dc26d706362b663d46a1ff377b008aaa7d4e9bd38ee1b0929d624e373696e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    6aa0ca4246068bf2fe06c50c9febcfd8

    SHA1

    7ba5007c7155cef8a88ec1f48b983eb07078e7bf

    SHA256

    29bcddb1958bc55b182f86874c0732b48721e0f22d03a8e63aae0fbcd0a2d271

    SHA512

    483d05f571416217f69887e094941ec15a48e1552e49e4bd39b1351d67509342b439401d2c7c2aaf0db820cda04a477a0cf2c19fabf36ab43afca3003dd99231

  • C:\Users\Admin\AppData\Local\Temp\Cab4C3C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\f726a26d-20ac-45ef-bc30-7a0741a94edb\9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0.exe
    Filesize

    763KB

    MD5

    4f8fb134c680d0e05861a34827751834

    SHA1

    5a20d1ff30218dea67d3ff7f61e16e5cc958006f

    SHA256

    9c9ed624eaf441b4637d50fe25d386636c5cb59fb69f5b824afc7cec6dfff7f0

    SHA512

    ba90af804408ffde34cb5b7d8d4a4b30ea99f66844ee3d272368086a3bae472347c76440fe93196a457e4fbc10a67b6312a998fd8d30a06001c4b635838fee35

  • memory/2004-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2004-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2004-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2004-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2004-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2156-52-0x0000000005910000-0x0000000005A2B000-memory.dmp
    Filesize

    1.1MB

  • memory/2156-1-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2156-2-0x0000000005910000-0x0000000005A2B000-memory.dmp
    Filesize

    1.1MB

  • memory/2156-0-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2320-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-48-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-49-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2320-59-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2644-27-0x0000000000300000-0x0000000000392000-memory.dmp
    Filesize

    584KB

  • memory/2644-29-0x0000000000300000-0x0000000000392000-memory.dmp
    Filesize

    584KB